Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2013-1678
Vulnerability from cvelistv5
Published
2013-05-16 10:00
Modified
2024-08-06 15:13
Severity ?
EPSS score ?
Summary
The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:13:32.753Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:16577", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16577" }, { "name": "DSA-2699", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2699" }, { "name": "MDVSA-2013:165", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165" }, { "name": "openSUSE-SU-2013:0825", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html" }, { "name": "USN-1823-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1823-1" }, { "name": "RHSA-2013:0821", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html" }, { "name": "openSUSE-SU-2013:0929", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=839745" }, { "name": "openSUSE-SU-2013:0831", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html" }, { "name": "RHSA-2013:0820", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0820.html" }, { "name": "openSUSE-SU-2013:0834", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html" }, { "name": "openSUSE-SU-2013:0946", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html" }, { "name": "USN-1822-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1822-1" }, { "name": "59864", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/59864" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "name": "oval:org.mitre.oval:def:16577", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16577" }, { "name": "DSA-2699", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2699" }, { "name": "MDVSA-2013:165", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165" }, { "name": "openSUSE-SU-2013:0825", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html" }, { "name": "USN-1823-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1823-1" }, { "name": "RHSA-2013:0821", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html" }, { "name": "openSUSE-SU-2013:0929", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=839745" }, { "name": "openSUSE-SU-2013:0831", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html" }, { "name": "RHSA-2013:0820", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0820.html" }, { "name": "openSUSE-SU-2013:0834", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html" }, { "name": "openSUSE-SU-2013:0946", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html" }, { "name": "USN-1822-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1822-1" }, { "name": "59864", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/59864" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2013-1678", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:16577", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16577" }, { "name": "DSA-2699", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2699" }, { "name": "MDVSA-2013:165", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165" }, { "name": "openSUSE-SU-2013:0825", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html" }, { "name": "USN-1823-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1823-1" }, { "name": "RHSA-2013:0821", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html" }, { "name": "openSUSE-SU-2013:0929", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=839745", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=839745" }, { "name": "openSUSE-SU-2013:0831", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html" }, { "name": "RHSA-2013:0820", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0820.html" }, { "name": "openSUSE-SU-2013:0834", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html" }, { "name": "openSUSE-SU-2013:0946", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html" }, { "name": "USN-1822-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1822-1" }, { "name": "59864", "refsource": "BID", "url": "http://www.securityfocus.com/bid/59864" }, { "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2013-1678", "datePublished": "2013-05-16T10:00:00", "dateReserved": "2013-02-13T00:00:00", "dateUpdated": "2024-08-06T15:13:32.753Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-1678\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2013-05-16T11:45:30.947\",\"lastModified\":\"2024-11-21T01:50:08.437\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n _cairo_xlib_surface_add_glyph en Mozilla Firefox anterior a v21.0, Firefox ESR v17.x anterior a v17.0.6, Thunderbird anterior a v17.0.6, y Thunderbird ESR v17.x anterior a v17.0.6 permite a atacantes remotos ejecutar c\u00f3digo arbitrario o causar una denegaci\u00f3n de servicio (operaci\u00f3n de escritura inv\u00e1lida) mediante vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":10.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"20.0.1\",\"matchCriteriaId\":\"B1246AD3-6704-42B1-89AE-E9DD64D3D7D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06FF9DFE-491D-4260-8A49-07FD342B9412\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE09D089-7F48-466B-B03A-C64152A12615\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"653D73DA-21C0-4C3F-9269-5A6D5C5B1E34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"804A0ACE-EB28-413D-93F4-E849FEA01390\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3283FBAC-B77A-4C62-9D51-70BB35FA3D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"886D8A1F-ECDD-4FE9-A4E5-2322EEC0B880\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E10B8803-C319-4AAA-81CF-FA206A33BA55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2B5567C-8969-456D-B6DF-3562B99C41FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5657779C-19F9-42B8-BBBD-292B898E8FD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:17.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEA3B9F4-BD8E-488B-A362-0B86BC6DA275\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"17.0.5\",\"matchCriteriaId\":\"0EA961C7-D2E2-4709-853D-77A17DFCFC7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2FD78A8-0D3A-412C-8776-20C598697564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"777D8DC5-8D43-4842-B0A7-3C933F41F6E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"808C66D2-4C53-4544-AD21-443D9A400B84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FB95E8B-CF01-471F-8306-BB9FB0896904\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF7E092E-BCBE-48B4-8F6A-D3E4A0369AE1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"341D94CE-C0EB-47FA-A043-E7B0F4344BBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84C3EE07-F201-451A-89A1-A41B8B2165E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45837B42-7D29-4475-94F1-E29CD5831C7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7028A433-7D1B-4C6F-A0F6-1B69682F7853\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86C07513-8F98-4FA6-837D-7D735AE5EA91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1D87C70-0EC2-49DE-A59D-CAF22760BC9D\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0820.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0821.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2699\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:165\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2013/mfsa2013-48.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/59864\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1822-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1823-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=839745\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16577\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0820.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-0821.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2013/dsa-2699\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:165\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/2013/mfsa2013-48.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/59864\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1822-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1823-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=839745\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16577\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
ghsa-hmp9-9jqp-f4m7
Vulnerability from github
Published
2022-05-17 00:56
Modified
2022-05-17 00:56
Details
The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors.
{ "affected": [], "aliases": [ "CVE-2013-1678" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-05-16T11:45:00Z", "severity": "HIGH" }, "details": "The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors.", "id": "GHSA-hmp9-9jqp-f4m7", "modified": "2022-05-17T00:56:02Z", "published": "2022-05-17T00:56:02Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1678" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=839745" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16577" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0820.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2013/dsa-2699" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/59864" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1822-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1823-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2013-1678
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-1678", "description": "The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors.", "id": "GSD-2013-1678", "references": [ "https://www.suse.com/security/cve/CVE-2013-1678.html", "https://www.debian.org/security/2013/dsa-2720", "https://www.debian.org/security/2013/dsa-2699", "https://access.redhat.com/errata/RHSA-2013:0821", "https://access.redhat.com/errata/RHSA-2013:0820", "https://linux.oracle.com/cve/CVE-2013-1678.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-1678" ], "details": "The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors.", "id": "GSD-2013-1678", "modified": "2023-12-13T01:22:20.318333Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2013-1678", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:16577", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16577" }, { "name": "DSA-2699", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2013/dsa-2699" }, { "name": "MDVSA-2013:165", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165" }, { "name": "openSUSE-SU-2013:0825", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html" }, { "name": "USN-1823-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1823-1" }, { "name": "RHSA-2013:0821", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html" }, { "name": "openSUSE-SU-2013:0929", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=839745", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=839745" }, { "name": "openSUSE-SU-2013:0831", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html" }, { "name": "RHSA-2013:0820", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0820.html" }, { "name": "openSUSE-SU-2013:0834", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html" }, { "name": "openSUSE-SU-2013:0946", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html" }, { "name": "USN-1822-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1822-1" }, { "name": "59864", "refsource": "BID", "url": "http://www.securityfocus.com/bid/59864" }, { "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "20.0.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "17.0.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2013-1678" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=839745", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=839745" }, { "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" }, { "name": "USN-1822-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1822-1" }, { "name": "RHSA-2013:0821", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html" }, { "name": "RHSA-2013:0820", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2013-0820.html" }, { "name": "openSUSE-SU-2013:0831", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html" }, { "name": "USN-1823-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-1823-1" }, { "name": "openSUSE-SU-2013:0825", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html" }, { "name": "openSUSE-SU-2013:0834", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html" }, { "name": "DSA-2699", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2013/dsa-2699" }, { "name": "openSUSE-SU-2013:0929", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html" }, { "name": "openSUSE-SU-2013:0946", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00008.html" }, { "name": "MDVSA-2013:165", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165" }, { "name": "59864", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/59864" }, { "name": "oval:org.mitre.oval:def:16577", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16577" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-09-19T01:36Z", "publishedDate": "2013-05-16T11:45Z" } } }
rhsa-2013_0821
Vulnerability from csaf_redhat
Published
2013-05-14 18:14
Modified
2024-11-14 13:00
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2013-0801,
CVE-2013-1674, CVE-2013-1675, CVE-2013-1676, CVE-2013-1677, CVE-2013-1678,
CVE-2013-1679, CVE-2013-1680, CVE-2013-1681)
A flaw was found in the way Thunderbird handled Content Level Constructors.
Malicious content could use this flaw to perform cross-site scripting (XSS)
attacks. (CVE-2013-1670)
Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christoph Diehl, Christian Holler, Jesse Ruderman,
Timothy Nikkel, Jeff Walden, Nils, Ms2ger, Abhishek Arya, and Cody Crews as
the original reporters of these issues.
Note: All of the above issues cannot be exploited by a specially-crafted
HTML mail message as JavaScript is disabled by default for mail messages.
They could be exploited another way in Thunderbird, for example, when
viewing the full remote content of an RSS feed.
All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 17.0.6 ESR, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2013-0801,\nCVE-2013-1674, CVE-2013-1675, CVE-2013-1676, CVE-2013-1677, CVE-2013-1678,\nCVE-2013-1679, CVE-2013-1680, CVE-2013-1681)\n\nA flaw was found in the way Thunderbird handled Content Level Constructors.\nMalicious content could use this flaw to perform cross-site scripting (XSS)\nattacks. (CVE-2013-1670)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Christoph Diehl, Christian Holler, Jesse Ruderman,\nTimothy Nikkel, Jeff Walden, Nils, Ms2ger, Abhishek Arya, and Cody Crews as\nthe original reporters of these issues.\n\nNote: All of the above issues cannot be exploited by a specially-crafted\nHTML mail message as JavaScript is disabled by default for mail messages.\nThey could be exploited another way in Thunderbird, for example, when\nviewing the full remote content of an RSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 17.0.6 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0821", "url": "https://access.redhat.com/errata/RHSA-2013:0821" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "962591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962591" }, { "category": "external", "summary": "962596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962596" }, { "category": "external", "summary": "962598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962598" }, { "category": "external", "summary": "962601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962601" }, { "category": "external", "summary": "962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0821.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-14T13:00:54+00:00", "generator": { "date": "2024-11-14T13:00:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0821", "initial_release_date": "2013-05-14T18:14:00+00:00", "revision_history": [ { "date": "2013-05-14T18:14:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-05-14T20:01:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T13:00:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL Optional Productivity Applications (v. 5 server)", "product": { "name": "RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_productivity:5" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "product": { "name": "thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "product_id": "thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.6-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.6-1.el5_9.x86_64", "product": { "name": "thunderbird-0:17.0.6-1.el5_9.x86_64", "product_id": "thunderbird-0:17.0.6-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.6-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "product": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "product_id": "thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.6-2.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.6-2.el6_4.x86_64", "product": { "name": "thunderbird-0:17.0.6-2.el6_4.x86_64", "product_id": "thunderbird-0:17.0.6-2.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.6-2.el6_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "product": { "name": "thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "product_id": "thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.6-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.6-1.el5_9.i386", "product": { "name": "thunderbird-0:17.0.6-1.el5_9.i386", "product_id": "thunderbird-0:17.0.6-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.6-1.el5_9?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:17.0.6-1.el5_9.src", "product": { "name": "thunderbird-0:17.0.6-1.el5_9.src", "product_id": "thunderbird-0:17.0.6-1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.6-1.el5_9?arch=src" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.6-2.el6_4.src", "product": { "name": "thunderbird-0:17.0.6-2.el6_4.src", "product_id": "thunderbird-0:17.0.6-2.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.6-2.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "product": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "product_id": "thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.6-2.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.6-2.el6_4.s390x", "product": { "name": "thunderbird-0:17.0.6-2.el6_4.s390x", "product_id": "thunderbird-0:17.0.6-2.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.6-2.el6_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "product": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "product_id": "thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.6-2.el6_4?arch=i686" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.6-2.el6_4.i686", "product": { "name": "thunderbird-0:17.0.6-2.el6_4.i686", "product_id": "thunderbird-0:17.0.6-2.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.6-2.el6_4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "product": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "product_id": "thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@17.0.6-2.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-0:17.0.6-2.el6_4.ppc64", "product": { "name": "thunderbird-0:17.0.6-2.el6_4.ppc64", "product_id": "thunderbird-0:17.0.6-2.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@17.0.6-2.el6_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-1.el5_9.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386" }, "product_reference": "thunderbird-0:17.0.6-1.el5_9.i386", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-1.el5_9.src as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src" }, "product_reference": "thunderbird-0:17.0.6-1.el5_9.src", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-1.el5_9.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64" }, "product_reference": "thunderbird-0:17.0.6-1.el5_9.x86_64", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-1.el5_9.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", "product_id": "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "relates_to_product_reference": "5Server-DPAS-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "thunderbird-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2013-0801", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962591" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.6) (MFSA 2013-41)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0801" }, { "category": "external", "summary": "RHBZ#962591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0801", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0801" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0801", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0801" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-41.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-41.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0821" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.6) (MFSA 2013-41)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Cody Crews" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1670", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962596" } ], "notes": [ { "category": "description", "text": "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 does not prevent acquisition of chrome privileges during calls to content level constructors, which allows remote attackers to bypass certain read-only restrictions and conduct cross-site scripting (XSS) attacks via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privileged access for content level constructor (MFSA 2013-42)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1670" }, { "category": "external", "summary": "RHBZ#962596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1670", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1670" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1670", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1670" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-42.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-42.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0821" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Privileged access for content level constructor (MFSA 2013-42)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Nils" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1674", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962598" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code via vectors involving an onresize event during the playing of a video.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free with video and onresize event (MFSA 2013-46)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1674" }, { "category": "external", "summary": "RHBZ#962598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962598" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1674", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1674" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1674", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1674" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-46.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-46.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0821" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Use-after-free with video and onresize event (MFSA 2013-46)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Ms2ger" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1675", "cwe": { "id": "CWE-456", "name": "Missing Initialization of a Variable" }, "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962601" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 do not properly initialize data structures for the nsDOMSVGZoomEvent::mPreviousScale and nsDOMSVGZoomEvent::mNewScale functions, which allows remote attackers to obtain sensitive information from process memory via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Uninitialized functions in DOMSVGZoomEvent (MFSA 2013-47)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1675" }, { "category": "external", "summary": "RHBZ#962601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962601" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1675", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1675" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-47.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-47.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0821" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Uninitialized functions in DOMSVGZoomEvent (MFSA 2013-47)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1676", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962603" } ], "notes": [ { "category": "description", "text": "The SelectionIterator::GetNextSegment function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1676" }, { "category": "external", "summary": "RHBZ#962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1676", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1676" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1676", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1676" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0821" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1677", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962603" } ], "notes": [ { "category": "description", "text": "The gfxSkipCharsIterator::SetOffsets function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1677" }, { "category": "external", "summary": "RHBZ#962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1677", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1677" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1677", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1677" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0821" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1678", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962603" } ], "notes": [ { "category": "description", "text": "The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1678" }, { "category": "external", "summary": "RHBZ#962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1678", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1678" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1678", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1678" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0821" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1679", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962603" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the mozilla::plugins::child::_geturlnotify function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1679" }, { "category": "external", "summary": "RHBZ#962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1679", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1679" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0821" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1680", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962603" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsFrameList::FirstChild function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1680" }, { "category": "external", "summary": "RHBZ#962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1680", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1680" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1680", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1680" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0821" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1681", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962603" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1681" }, { "category": "external", "summary": "RHBZ#962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1681", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1681" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1681", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1681" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:14:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0821" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.src", "5Server-DPAS-5.9.Z:thunderbird-0:17.0.6-1.el5_9.x86_64", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-DPAS-5.9.Z:thunderbird-debuginfo-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Client-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:thunderbird-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:thunderbird-debuginfo-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)" } ] }
rhsa-2013_0820
Vulnerability from csaf_redhat
Published
2013-05-14 18:31
Modified
2024-11-14 13:00
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix several security issues are now available
for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2013-0801, CVE-2013-1674, CVE-2013-1675, CVE-2013-1676,
CVE-2013-1677, CVE-2013-1678, CVE-2013-1679, CVE-2013-1680, CVE-2013-1681)
A flaw was found in the way Firefox handled Content Level Constructors. A
malicious site could use this flaw to perform cross-site scripting (XSS)
attacks. (CVE-2013-1670)
Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christoph Diehl, Christian Holler, Jesse Ruderman,
Timothy Nikkel, Jeff Walden, Nils, Ms2ger, Abhishek Arya, and Cody Crews
as the original reporters of these issues.
For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 17.0.6 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.
All Firefox users should upgrade to these updated packages, which contain
Firefox version 17.0.6 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix several security issues are now available\nfor Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2013-0801, CVE-2013-1674, CVE-2013-1675, CVE-2013-1676,\nCVE-2013-1677, CVE-2013-1678, CVE-2013-1679, CVE-2013-1680, CVE-2013-1681)\n\nA flaw was found in the way Firefox handled Content Level Constructors. A\nmalicious site could use this flaw to perform cross-site scripting (XSS)\nattacks. (CVE-2013-1670)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Christoph Diehl, Christian Holler, Jesse Ruderman,\nTimothy Nikkel, Jeff Walden, Nils, Ms2ger, Abhishek Arya, and Cody Crews\nas the original reporters of these issues.\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 17.0.6 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 17.0.6 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:0820", "url": "https://access.redhat.com/errata/RHSA-2013:0820" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html", "url": "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html" }, { "category": "external", "summary": "962591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962591" }, { "category": "external", "summary": "962596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962596" }, { "category": "external", "summary": "962598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962598" }, { "category": "external", "summary": "962601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962601" }, { "category": "external", "summary": "962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_0820.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-14T13:00:49+00:00", "generator": { "date": "2024-11-14T13:00:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2013:0820", "initial_release_date": "2013-05-14T18:31:00+00:00", "revision_history": [ { "date": "2013-05-14T18:31:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-05-14T20:01:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T13:00:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "product": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "product_id": "xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-1.el5_9.s390x", "product": { "name": "xulrunner-0:17.0.6-1.el5_9.s390x", "product_id": "xulrunner-0:17.0.6-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-1.el5_9.s390x", "product": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.s390x", "product_id": "xulrunner-devel-0:17.0.6-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "product": { "name": "firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "product_id": "firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.6-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el5_9.s390x", "product": { "name": "firefox-0:17.0.6-1.el5_9.s390x", "product_id": "firefox-0:17.0.6-1.el5_9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el5_9?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el6_4.s390x", "product": { "name": "firefox-0:17.0.6-1.el6_4.s390x", "product_id": "firefox-0:17.0.6-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "product": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "product_id": "firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.6-1.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390x", "product": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390x", "product_id": "xulrunner-devel-0:17.0.6-2.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-2.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "product": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "product_id": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-2.el6_4?arch=s390x" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-2.el6_4.s390x", "product": { "name": "xulrunner-0:17.0.6-2.el6_4.s390x", "product_id": "xulrunner-0:17.0.6-2.el6_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-2.el6_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "product": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "product_id": "xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-1.el5_9.s390", "product": { "name": "xulrunner-0:17.0.6-1.el5_9.s390", "product_id": "xulrunner-0:17.0.6-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-1.el5_9.s390", "product": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.s390", "product_id": "xulrunner-devel-0:17.0.6-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.6-1.el5_9.s390", "product": { "name": "firefox-debuginfo-0:17.0.6-1.el5_9.s390", "product_id": "firefox-debuginfo-0:17.0.6-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.6-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el5_9.s390", "product": { "name": "firefox-0:17.0.6-1.el5_9.s390", "product_id": "firefox-0:17.0.6-1.el5_9.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el5_9?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el6_4.s390", "product": { "name": "firefox-0:17.0.6-1.el6_4.s390", "product_id": "firefox-0:17.0.6-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.6-1.el6_4.s390", "product": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.s390", "product_id": "firefox-debuginfo-0:17.0.6-1.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.6-1.el6_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390", "product": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390", "product_id": "xulrunner-devel-0:17.0.6-2.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-2.el6_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "product": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "product_id": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-2.el6_4?arch=s390" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-2.el6_4.s390", "product": { "name": "xulrunner-0:17.0.6-2.el6_4.s390", "product_id": "xulrunner-0:17.0.6-2.el6_4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-2.el6_4?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "product": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "product_id": "xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-1.el5_9.x86_64", "product": { "name": "xulrunner-0:17.0.6-1.el5_9.x86_64", "product_id": "xulrunner-0:17.0.6-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "product": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "product_id": "xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "product": { "name": "firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "product_id": "firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.6-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el5_9.x86_64", "product": { "name": "firefox-0:17.0.6-1.el5_9.x86_64", "product_id": "firefox-0:17.0.6-1.el5_9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el5_9?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el6_4.x86_64", "product": { "name": "firefox-0:17.0.6-1.el6_4.x86_64", "product_id": "firefox-0:17.0.6-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "product": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "product_id": "firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.6-1.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "product": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "product_id": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-2.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "product": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "product_id": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-2.el6_4?arch=x86_64" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-2.el6_4.x86_64", "product": { "name": "xulrunner-0:17.0.6-2.el6_4.x86_64", "product_id": "xulrunner-0:17.0.6-2.el6_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-2.el6_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "product": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "product_id": "xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-1.el5_9.i386", "product": { "name": "xulrunner-0:17.0.6-1.el5_9.i386", "product_id": "xulrunner-0:17.0.6-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-1.el5_9.i386", "product": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.i386", "product_id": "xulrunner-devel-0:17.0.6-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.6-1.el5_9.i386", "product": { "name": "firefox-debuginfo-0:17.0.6-1.el5_9.i386", "product_id": "firefox-debuginfo-0:17.0.6-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.6-1.el5_9?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el5_9.i386", "product": { "name": "firefox-0:17.0.6-1.el5_9.i386", "product_id": "firefox-0:17.0.6-1.el5_9.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el5_9?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "product": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "product_id": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-1.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-1.el5_9.ppc64", "product": { "name": "xulrunner-0:17.0.6-1.el5_9.ppc64", "product_id": "xulrunner-0:17.0.6-1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-1.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "product": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "product_id": "xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-1.el5_9?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el6_4.ppc64", "product": { "name": "firefox-0:17.0.6-1.el6_4.ppc64", "product_id": "firefox-0:17.0.6-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "product": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "product_id": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.6-1.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "product": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "product_id": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-2.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "product": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "product_id": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-2.el6_4?arch=ppc64" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-2.el6_4.ppc64", "product": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc64", "product_id": "xulrunner-0:17.0.6-2.el6_4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-2.el6_4?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "product": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "product_id": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-1.el5_9.ppc", "product": { "name": "xulrunner-0:17.0.6-1.el5_9.ppc", "product_id": "xulrunner-0:17.0.6-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-1.el5_9.ppc", "product": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.ppc", "product_id": "xulrunner-devel-0:17.0.6-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "product": { "name": "firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "product_id": "firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.6-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el5_9.ppc", "product": { "name": "firefox-0:17.0.6-1.el5_9.ppc", "product_id": "firefox-0:17.0.6-1.el5_9.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el5_9?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el6_4.ppc", "product": { "name": "firefox-0:17.0.6-1.el6_4.ppc", "product_id": "firefox-0:17.0.6-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "product": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "product_id": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.6-1.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc", "product": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc", "product_id": "xulrunner-devel-0:17.0.6-2.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-2.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "product": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "product_id": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-2.el6_4?arch=ppc" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-2.el6_4.ppc", "product": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc", "product_id": "xulrunner-0:17.0.6-2.el6_4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-2.el6_4?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "product": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "product_id": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-1.el5_9.ia64", "product": { "name": "xulrunner-0:17.0.6-1.el5_9.ia64", "product_id": "xulrunner-0:17.0.6-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-1.el5_9.ia64", "product": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.ia64", "product_id": "xulrunner-devel-0:17.0.6-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "product": { "name": "firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "product_id": "firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.6-1.el5_9?arch=ia64" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el5_9.ia64", "product": { "name": "firefox-0:17.0.6-1.el5_9.ia64", "product_id": "firefox-0:17.0.6-1.el5_9.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el5_9?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "xulrunner-0:17.0.6-1.el5_9.src", "product": { "name": "xulrunner-0:17.0.6-1.el5_9.src", "product_id": "xulrunner-0:17.0.6-1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-1.el5_9?arch=src" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el5_9.src", "product": { "name": "firefox-0:17.0.6-1.el5_9.src", "product_id": "firefox-0:17.0.6-1.el5_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el5_9?arch=src" } } }, { "category": "product_version", "name": "firefox-0:17.0.6-1.el6_4.src", "product": { "name": "firefox-0:17.0.6-1.el6_4.src", "product_id": "firefox-0:17.0.6-1.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el6_4?arch=src" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-2.el6_4.src", "product": { "name": "xulrunner-0:17.0.6-2.el6_4.src", "product_id": "xulrunner-0:17.0.6-2.el6_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-2.el6_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:17.0.6-1.el6_4.i686", "product": { "name": "firefox-0:17.0.6-1.el6_4.i686", "product_id": "firefox-0:17.0.6-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@17.0.6-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:17.0.6-1.el6_4.i686", "product": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.i686", "product_id": "firefox-debuginfo-0:17.0.6-1.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@17.0.6-1.el6_4?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-devel-0:17.0.6-2.el6_4.i686", "product": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.i686", "product_id": "xulrunner-devel-0:17.0.6-2.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-devel@17.0.6-2.el6_4?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "product": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "product_id": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner-debuginfo@17.0.6-2.el6_4?arch=i686" } } }, { "category": "product_version", "name": "xulrunner-0:17.0.6-2.el6_4.i686", "product": { "name": "xulrunner-0:17.0.6-2.el6_4.i686", "product_id": "xulrunner-0:17.0.6-2.el6_4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/xulrunner@17.0.6-2.el6_4?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386" }, "product_reference": "firefox-0:17.0.6-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64" }, "product_reference": "firefox-0:17.0.6-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc" }, "product_reference": "firefox-0:17.0.6-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390" }, "product_reference": "firefox-0:17.0.6-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x" }, "product_reference": "firefox-0:17.0.6-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el5_9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src" }, "product_reference": "firefox-0:17.0.6-1.el5_9.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64" }, "product_reference": "firefox-0:17.0.6-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386" }, "product_reference": "xulrunner-0:17.0.6-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64" }, "product_reference": "xulrunner-0:17.0.6-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc" }, "product_reference": "xulrunner-0:17.0.6-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-1.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64" }, "product_reference": "xulrunner-0:17.0.6-1.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390" }, "product_reference": "xulrunner-0:17.0.6-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x" }, "product_reference": "xulrunner-0:17.0.6-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-1.el5_9.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src" }, "product_reference": "xulrunner-0:17.0.6-1.el5_9.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64" }, "product_reference": "xulrunner-0:17.0.6-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386" }, "product_reference": "xulrunner-devel-0:17.0.6-1.el5_9.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64" }, "product_reference": "xulrunner-devel-0:17.0.6-1.el5_9.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc" }, "product_reference": "xulrunner-devel-0:17.0.6-1.el5_9.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390" }, "product_reference": "xulrunner-devel-0:17.0.6-1.el5_9.s390", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x" }, "product_reference": "xulrunner-devel-0:17.0.6-1.el5_9.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-1.el5_9.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.6-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.6-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.6-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.6-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.6-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src" }, "product_reference": "firefox-0:17.0.6-1.el6_4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.6-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.6-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.6-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.6-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.6-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.6-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src" }, "product_reference": "firefox-0:17.0.6-1.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.6-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.6-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.6-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.6-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.6-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.6-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src" }, "product_reference": "firefox-0:17.0.6-1.el6_4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.6-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686" }, "product_reference": "firefox-0:17.0.6-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc" }, "product_reference": "firefox-0:17.0.6-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64" }, "product_reference": "firefox-0:17.0.6-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390" }, "product_reference": "firefox-0:17.0.6-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x" }, "product_reference": "firefox-0:17.0.6-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src" }, "product_reference": "firefox-0:17.0.6-1.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:17.0.6-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64" }, "product_reference": "firefox-0:17.0.6-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:17.0.6-1.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64" }, "product_reference": "firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" }, "product_reference": "xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mozilla project" ] } ], "cve": "CVE-2013-0801", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962591" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.6) (MFSA 2013-41)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0801" }, { "category": "external", "summary": "RHBZ#962591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0801", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0801" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0801", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0801" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-41.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-41.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0820" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Miscellaneous memory safety hazards (rv:17.0.6) (MFSA 2013-41)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Cody Crews" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1670", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962596" } ], "notes": [ { "category": "description", "text": "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 does not prevent acquisition of chrome privileges during calls to content level constructors, which allows remote attackers to bypass certain read-only restrictions and conduct cross-site scripting (XSS) attacks via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privileged access for content level constructor (MFSA 2013-42)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1670" }, { "category": "external", "summary": "RHBZ#962596", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962596" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1670", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1670" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1670", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1670" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-42.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-42.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0820" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Privileged access for content level constructor (MFSA 2013-42)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Nils" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1674", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962598" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code via vectors involving an onresize event during the playing of a video.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free with video and onresize event (MFSA 2013-46)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1674" }, { "category": "external", "summary": "RHBZ#962598", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962598" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1674", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1674" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1674", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1674" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-46.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-46.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0820" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Use-after-free with video and onresize event (MFSA 2013-46)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Ms2ger" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1675", "cwe": { "id": "CWE-456", "name": "Missing Initialization of a Variable" }, "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962601" } ], "notes": [ { "category": "description", "text": "Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 do not properly initialize data structures for the nsDOMSVGZoomEvent::mPreviousScale and nsDOMSVGZoomEvent::mNewScale functions, which allows remote attackers to obtain sensitive information from process memory via a crafted web site.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Uninitialized functions in DOMSVGZoomEvent (MFSA 2013-47)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1675" }, { "category": "external", "summary": "RHBZ#962601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962601" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1675", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1675" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-47.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-47.html" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0820" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Uninitialized functions in DOMSVGZoomEvent (MFSA 2013-47)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1676", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962603" } ], "notes": [ { "category": "description", "text": "The SelectionIterator::GetNextSegment function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1676" }, { "category": "external", "summary": "RHBZ#962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1676", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1676" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1676", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1676" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0820" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1677", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962603" } ], "notes": [ { "category": "description", "text": "The gfxSkipCharsIterator::SetOffsets function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1677" }, { "category": "external", "summary": "RHBZ#962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1677", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1677" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1677", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1677" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0820" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1678", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962603" } ], "notes": [ { "category": "description", "text": "The _cairo_xlib_surface_add_glyph function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (invalid write operation) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1678" }, { "category": "external", "summary": "RHBZ#962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1678", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1678" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1678", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1678" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0820" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1679", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962603" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the mozilla::plugins::child::_geturlnotify function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1679" }, { "category": "external", "summary": "RHBZ#962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1679", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1679" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1679", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1679" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0820" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1680", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962603" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsFrameList::FirstChild function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1680" }, { "category": "external", "summary": "RHBZ#962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1680", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1680" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1680", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1680" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0820" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Abhishek Arya" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2013-1681", "discovery_date": "2013-05-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "962603" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the nsContentUtils::RemoveScriptBlocker function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-1681" }, { "category": "external", "summary": "RHBZ#962603", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=962603" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-1681", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1681" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-1681", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-1681" }, { "category": "external", "summary": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html", "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html" } ], "release_date": "2013-05-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-05-14T18:31:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:0820" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:firefox-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:firefox-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.src", "5Server-5.9.Z:xulrunner-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-debuginfo-0:17.0.6-1.el5_9.x86_64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.i386", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ia64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.ppc64", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.s390x", "5Server-5.9.Z:xulrunner-devel-0:17.0.6-1.el5_9.x86_64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Client-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Client-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Client-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Client-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6ComputeNode-optional-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6ComputeNode-optional-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6ComputeNode-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6ComputeNode-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Server-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Server-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Server-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Server-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.src", "6Workstation-6.4.z:firefox-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.i686", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.ppc64", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.s390x", "6Workstation-6.4.z:firefox-debuginfo-0:17.0.6-1.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.src", "6Workstation-optional-6.4.z:xulrunner-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-debuginfo-0:17.0.6-2.el6_4.x86_64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.i686", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.ppc64", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.s390x", "6Workstation-optional-6.4.z:xulrunner-devel-0:17.0.6-2.el6_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory corruption found using Address Sanitizer (MFSA 2013-48)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.