rhsa-2009_1163
Vulnerability from csaf_redhat
Published
2009-07-22 00:54
Modified
2024-11-05 17:06
Summary
Red Hat Security Advisory: seamonkey security update
Notes
Topic
Updated seamonkey packages that fix several security issues are now
available for Red Hat Enterprise Linux 3 and 4.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
SeaMonkey is an open source Web browser, email and newsgroup client, IRC
chat client, and HTML editor.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause SeaMonkey to crash or,
potentially, execute arbitrary code as the user running SeaMonkey.
(CVE-2009-2462, CVE-2009-2463, CVE-2009-2466)
All SeaMonkey users should upgrade to these updated packages, which correct
these issues. After installing the update, SeaMonkey must be restarted for
the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated seamonkey packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3 and 4.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "SeaMonkey is an open source Web browser, email and newsgroup client, IRC\nchat client, and HTML editor.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause SeaMonkey to crash or,\npotentially, execute arbitrary code as the user running SeaMonkey.\n(CVE-2009-2462, CVE-2009-2463, CVE-2009-2466)\n\nAll SeaMonkey users should upgrade to these updated packages, which correct\nthese issues. After installing the update, SeaMonkey must be restarted for\nthe changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1163", "url": "https://access.redhat.com/errata/RHSA-2009:1163" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "512128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128" }, { "category": "external", "summary": "512131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131" }, { "category": "external", "summary": "512136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1163.json" } ], "title": "Red Hat Security Advisory: seamonkey security update", "tracking": { "current_release_date": "2024-11-05T17:06:35+00:00", "generator": { "date": "2024-11-05T17:06:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1163", "initial_release_date": "2009-07-22T00:54:00+00:00", "revision_history": [ { "date": "2009-07-22T00:54:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-07-21T21:29:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:06:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.40.el3.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.ia64", "product_id": "seamonkey-mail-0:1.0.9-0.40.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.40.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "product_id": "seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.40.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.40.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.40.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.40.el3.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.ia64", "product_id": "seamonkey-devel-0:1.0.9-0.40.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.40.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.40.el3.ia64", "product": { "name": "seamonkey-0:1.0.9-0.40.el3.ia64", "product_id": "seamonkey-0:1.0.9-0.40.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.40.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.40.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.40.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.40.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.40.el3.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.ia64", "product_id": "seamonkey-chat-0:1.0.9-0.40.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.40.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.40.el3.ia64", "product": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.ia64", "product_id": "seamonkey-nss-0:1.0.9-0.40.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.40.el3?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-45.el4_8.ia64", "product": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.ia64", "product_id": "seamonkey-chat-0:1.0.9-45.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-45.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-45.el4_8.ia64", "product": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.ia64", "product_id": "seamonkey-mail-0:1.0.9-45.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-45.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "product_id": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-45.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-45.el4_8.ia64", "product": { "name": "seamonkey-0:1.0.9-45.el4_8.ia64", "product_id": "seamonkey-0:1.0.9-45.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-45.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-45.el4_8.ia64", "product": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.ia64", "product_id": "seamonkey-devel-0:1.0.9-45.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-45.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "product_id": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-45.el4_8?arch=ia64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "product_id": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-45.el4_8?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.40.el3.i386", "product": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.i386", "product_id": "seamonkey-nspr-0:1.0.9-0.40.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.40.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.40.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.40.el3.i386", "product": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.i386", "product_id": "seamonkey-nss-0:1.0.9-0.40.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.40.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.40.el3.i386", "product": { "name": "seamonkey-0:1.0.9-0.40.el3.i386", "product_id": "seamonkey-0:1.0.9-0.40.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.40.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.40.el3.i386", "product": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.i386", "product_id": "seamonkey-mail-0:1.0.9-0.40.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.40.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.40.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "product_id": "seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.40.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.40.el3.i386", "product": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.i386", "product_id": "seamonkey-devel-0:1.0.9-0.40.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.40.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.40.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.40.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.40.el3.i386", "product": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.i386", "product_id": "seamonkey-chat-0:1.0.9-0.40.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.40.el3?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-45.el4_8.i386", "product": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.i386", "product_id": "seamonkey-chat-0:1.0.9-45.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-45.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-45.el4_8.i386", "product": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.i386", "product_id": "seamonkey-mail-0:1.0.9-45.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-45.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "product": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "product_id": "seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-45.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-45.el4_8.i386", "product": { "name": "seamonkey-0:1.0.9-45.el4_8.i386", "product_id": "seamonkey-0:1.0.9-45.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-45.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-45.el4_8.i386", "product": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.i386", "product_id": "seamonkey-devel-0:1.0.9-45.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-45.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "product_id": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-45.el4_8?arch=i386" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "product": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "product_id": "seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-45.el4_8?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "product_id": "seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.40.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "product": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "product_id": "seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.40.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.40.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "product_id": "seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.40.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "product_id": "seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.40.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.40.el3.x86_64", "product": { "name": "seamonkey-0:1.0.9-0.40.el3.x86_64", "product_id": "seamonkey-0:1.0.9-0.40.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.40.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.40.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.40.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.40.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "product_id": "seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.40.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "product": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "product_id": "seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.40.el3?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "product": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "product_id": "seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-45.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "product": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "product_id": "seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-45.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "product": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "product_id": "seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-45.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-45.el4_8.x86_64", "product": { "name": "seamonkey-0:1.0.9-45.el4_8.x86_64", "product_id": "seamonkey-0:1.0.9-45.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-45.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "product": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "product_id": "seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-45.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "product_id": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-45.el4_8?arch=x86_64" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "product": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "product_id": "seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-45.el4_8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "seamonkey-0:1.0.9-0.40.el3.src", "product": { "name": "seamonkey-0:1.0.9-0.40.el3.src", "product_id": "seamonkey-0:1.0.9-0.40.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.40.el3?arch=src" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-45.el4_8.src", "product": { "name": "seamonkey-0:1.0.9-45.el4_8.src", "product_id": "seamonkey-0:1.0.9-45.el4_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-45.el4_8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.40.el3.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.ppc", "product_id": "seamonkey-mail-0:1.0.9-0.40.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.40.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "product": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "product_id": "seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.40.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.40.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "product_id": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.40.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.40.el3.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.ppc", "product_id": "seamonkey-devel-0:1.0.9-0.40.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.40.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.40.el3.ppc", "product": { "name": "seamonkey-0:1.0.9-0.40.el3.ppc", "product_id": "seamonkey-0:1.0.9-0.40.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.40.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.40.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.40.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.40.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.40.el3.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.ppc", "product_id": "seamonkey-chat-0:1.0.9-0.40.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.40.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.40.el3.ppc", "product": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.ppc", "product_id": "seamonkey-nss-0:1.0.9-0.40.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.40.el3?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-45.el4_8.ppc", "product": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.ppc", "product_id": "seamonkey-chat-0:1.0.9-45.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-45.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-45.el4_8.ppc", "product": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.ppc", "product_id": "seamonkey-mail-0:1.0.9-45.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-45.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "product": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "product_id": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-45.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-45.el4_8.ppc", "product": { "name": "seamonkey-0:1.0.9-45.el4_8.ppc", "product_id": "seamonkey-0:1.0.9-45.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-45.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-45.el4_8.ppc", "product": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.ppc", "product_id": "seamonkey-devel-0:1.0.9-45.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-45.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "product_id": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-45.el4_8?arch=ppc" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "product": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "product_id": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-45.el4_8?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.40.el3.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.s390x", "product_id": "seamonkey-mail-0:1.0.9-0.40.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.40.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "product": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "product_id": "seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.40.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.40.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "product_id": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.40.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.40.el3.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.s390x", "product_id": "seamonkey-devel-0:1.0.9-0.40.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.40.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.40.el3.s390x", "product": { "name": "seamonkey-0:1.0.9-0.40.el3.s390x", "product_id": "seamonkey-0:1.0.9-0.40.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.40.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.40.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.40.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.40.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.40.el3.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.s390x", "product_id": "seamonkey-chat-0:1.0.9-0.40.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.40.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.40.el3.s390x", "product": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.s390x", "product_id": "seamonkey-nss-0:1.0.9-0.40.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.40.el3?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-45.el4_8.s390x", "product": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.s390x", "product_id": "seamonkey-chat-0:1.0.9-45.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-45.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-45.el4_8.s390x", "product": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.s390x", "product_id": "seamonkey-mail-0:1.0.9-45.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-45.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "product": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "product_id": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-45.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-45.el4_8.s390x", "product": { "name": "seamonkey-0:1.0.9-45.el4_8.s390x", "product_id": "seamonkey-0:1.0.9-45.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-45.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-45.el4_8.s390x", "product": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.s390x", "product_id": "seamonkey-devel-0:1.0.9-45.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-45.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "product_id": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-45.el4_8?arch=s390x" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "product": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "product_id": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-45.el4_8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "seamonkey-nspr-0:1.0.9-0.40.el3.s390", "product": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.s390", "product_id": "seamonkey-nspr-0:1.0.9-0.40.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr@1.0.9-0.40.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-0.40.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-0:1.0.9-0.40.el3.s390", "product": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.s390", "product_id": "seamonkey-nss-0:1.0.9-0.40.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss@1.0.9-0.40.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-0.40.el3.s390", "product": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.s390", "product_id": "seamonkey-mail-0:1.0.9-0.40.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-0.40.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-0.40.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "product": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "product_id": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nss-devel@1.0.9-0.40.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-0.40.el3.s390", "product": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.s390", "product_id": "seamonkey-devel-0:1.0.9-0.40.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-0.40.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-0.40.el3.s390", "product": { "name": "seamonkey-0:1.0.9-0.40.el3.s390", "product_id": "seamonkey-0:1.0.9-0.40.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-0.40.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-0.40.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "product": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "product_id": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-nspr-devel@1.0.9-0.40.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-0.40.el3.s390", "product": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.s390", "product_id": "seamonkey-chat-0:1.0.9-0.40.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-0.40.el3?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-chat-0:1.0.9-45.el4_8.s390", "product": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.s390", "product_id": "seamonkey-chat-0:1.0.9-45.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-chat@1.0.9-45.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-mail-0:1.0.9-45.el4_8.s390", "product": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.s390", "product_id": "seamonkey-mail-0:1.0.9-45.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-mail@1.0.9-45.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "product": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "product_id": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-js-debugger@1.0.9-45.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-0:1.0.9-45.el4_8.s390", "product": { "name": "seamonkey-0:1.0.9-45.el4_8.s390", "product_id": "seamonkey-0:1.0.9-45.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey@1.0.9-45.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-devel-0:1.0.9-45.el4_8.s390", "product": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.s390", "product_id": "seamonkey-devel-0:1.0.9-45.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-devel@1.0.9-45.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "product": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "product_id": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-dom-inspector@1.0.9-45.el4_8?arch=s390" } } }, { "category": "product_version", "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "product": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "product_id": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/seamonkey-debuginfo@1.0.9-45.el4_8?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.40.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.40.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.40.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.40.el3.src" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64" }, "product_reference": "seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-45.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-45.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-45.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-45.el4_8.src" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-chat-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-devel-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "seamonkey-mail-0:1.0.9-45.el4_8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" }, "product_reference": "seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-2462", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512128" } ], "notes": [ { "category": "description", "text": "The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Browser engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-0:1.0.9-0.40.el3.src", "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.40.el3.src", "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-0:1.0.9-0.40.el3.src", "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-0:1.0.9-0.40.el3.src", "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "4AS:seamonkey-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-0:1.0.9-45.el4_8.src", "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-45.el4_8.src", "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-0:1.0.9-45.el4_8.src", "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-0:1.0.9-45.el4_8.src", "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2462" }, { "category": "external", "summary": "RHBZ#512128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512128" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2462", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2462" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2462" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-22T00:54:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-0:1.0.9-0.40.el3.src", "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.40.el3.src", "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-0:1.0.9-0.40.el3.src", "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-0:1.0.9-0.40.el3.src", "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "4AS:seamonkey-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-0:1.0.9-45.el4_8.src", "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-45.el4_8.src", "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-0:1.0.9-45.el4_8.src", "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-0:1.0.9-45.el4_8.src", "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1163" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-0:1.0.9-0.40.el3.src", "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.40.el3.src", "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-0:1.0.9-0.40.el3.src", "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-0:1.0.9-0.40.el3.src", "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "4AS:seamonkey-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-0:1.0.9-45.el4_8.src", "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-45.el4_8.src", "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-0:1.0.9-45.el4_8.src", "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-0:1.0.9-45.el4_8.src", "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Browser engine crashes" }, { "cve": "CVE-2009-2463", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512131" } ], "notes": [ { "category": "description", "text": "Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla Base64 decoding crash", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-0:1.0.9-0.40.el3.src", "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.40.el3.src", "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-0:1.0.9-0.40.el3.src", "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-0:1.0.9-0.40.el3.src", "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "4AS:seamonkey-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-0:1.0.9-45.el4_8.src", "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-45.el4_8.src", "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-0:1.0.9-45.el4_8.src", "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-0:1.0.9-45.el4_8.src", "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2463" }, { "category": "external", "summary": "RHBZ#512131", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512131" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2463", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2463" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2463" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-22T00:54:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-0:1.0.9-0.40.el3.src", "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.40.el3.src", "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-0:1.0.9-0.40.el3.src", "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-0:1.0.9-0.40.el3.src", "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "4AS:seamonkey-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-0:1.0.9-45.el4_8.src", "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-45.el4_8.src", "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-0:1.0.9-45.el4_8.src", "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-0:1.0.9-45.el4_8.src", "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1163" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-0:1.0.9-0.40.el3.src", "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.40.el3.src", "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-0:1.0.9-0.40.el3.src", "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-0:1.0.9-0.40.el3.src", "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "4AS:seamonkey-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-0:1.0.9-45.el4_8.src", "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-45.el4_8.src", "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-0:1.0.9-45.el4_8.src", "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-0:1.0.9-45.el4_8.src", "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla Base64 decoding crash" }, { "cve": "CVE-2009-2466", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512136" } ], "notes": [ { "category": "description", "text": "The JavaScript engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) nsDOMClassInfo.cpp, (2) JS_HashTableRawLookup, and (3) MirrorWrappedNativeParent and js_LockGCThingRT.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla JavaScript engine crashes", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-0:1.0.9-0.40.el3.src", "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.40.el3.src", "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-0:1.0.9-0.40.el3.src", "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-0:1.0.9-0.40.el3.src", "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "4AS:seamonkey-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-0:1.0.9-45.el4_8.src", "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-45.el4_8.src", "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-0:1.0.9-45.el4_8.src", "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-0:1.0.9-45.el4_8.src", "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2466" }, { "category": "external", "summary": "RHBZ#512136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512136" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2466", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2466" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2466" } ], "release_date": "2009-07-21T23:56:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-22T00:54:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-0:1.0.9-0.40.el3.src", "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.40.el3.src", "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-0:1.0.9-0.40.el3.src", "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-0:1.0.9-0.40.el3.src", "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "4AS:seamonkey-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-0:1.0.9-45.el4_8.src", "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-45.el4_8.src", "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-0:1.0.9-45.el4_8.src", "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-0:1.0.9-45.el4_8.src", "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1163" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-0:1.0.9-0.40.el3.src", "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.40.el3.src", "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-0:1.0.9-0.40.el3.src", "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-0:1.0.9-0.40.el3.src", "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "4AS:seamonkey-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-0:1.0.9-45.el4_8.src", "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-45.el4_8.src", "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-0:1.0.9-45.el4_8.src", "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-0:1.0.9-45.el4_8.src", "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla JavaScript engine crashes" }, { "cve": "CVE-2009-2470", "discovery_date": "2009-07-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "512145" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 3.0.12, and 3.5.x before 3.5.2, allows remote SOCKS5 proxy servers to cause a denial of service (data stream corruption) via a long domain name in a reply.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla data corruption with SOCKS5 reply", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS:seamonkey-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-0:1.0.9-0.40.el3.src", "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.40.el3.src", "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-0:1.0.9-0.40.el3.src", "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-0:1.0.9-0.40.el3.src", "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "4AS:seamonkey-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-0:1.0.9-45.el4_8.src", "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-45.el4_8.src", "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-0:1.0.9-45.el4_8.src", "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-0:1.0.9-45.el4_8.src", "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2470" }, { "category": "external", "summary": "RHBZ#512145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512145" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2470", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2470" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2470" } ], "release_date": "2009-07-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-07-22T00:54:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:seamonkey-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-0:1.0.9-0.40.el3.src", "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.40.el3.src", "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-0:1.0.9-0.40.el3.src", "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-0:1.0.9-0.40.el3.src", "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "4AS:seamonkey-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-0:1.0.9-45.el4_8.src", "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-45.el4_8.src", "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-0:1.0.9-45.el4_8.src", "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-0:1.0.9-45.el4_8.src", "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:1163" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "3AS:seamonkey-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-0:1.0.9-0.40.el3.src", "3AS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3AS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-0:1.0.9-0.40.el3.src", "3Desktop:seamonkey-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3Desktop:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-0:1.0.9-0.40.el3.src", "3ES:seamonkey-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3ES:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-0:1.0.9-0.40.el3.src", "3WS:seamonkey-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-chat-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-debuginfo-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-dom-inspector-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-js-debugger-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-mail-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nspr-devel-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-0:1.0.9-0.40.el3.x86_64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.i386", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ia64", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.ppc", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.s390x", "3WS:seamonkey-nss-devel-0:1.0.9-0.40.el3.x86_64", "4AS:seamonkey-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-0:1.0.9-45.el4_8.src", "4AS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4AS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-0:1.0.9-45.el4_8.src", "4Desktop:seamonkey-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4Desktop:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-0:1.0.9-45.el4_8.src", "4ES:seamonkey-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4ES:seamonkey-mail-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-0:1.0.9-45.el4_8.src", "4WS:seamonkey-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-chat-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-debuginfo-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-devel-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-dom-inspector-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-js-debugger-0:1.0.9-45.el4_8.x86_64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.i386", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ia64", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.ppc", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.s390x", "4WS:seamonkey-mail-0:1.0.9-45.el4_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla data corruption with SOCKS5 reply" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.