Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2015-4498
Vulnerability from cvelistv5
Published
2015-08-29 19:00
Modified
2024-08-06 06:18
Severity ?
EPSS score ?
Summary
The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitrary http: or https: URL at a certain early point in the installation process.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:18:11.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3345", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3345" }, { "name": "SUSE-SU-2015:2081", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html" }, { "name": "USN-2723-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2723-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1042699" }, { "name": "76505", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76505" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2015:1504", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00013.html" }, { "name": "1033396", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033396" }, { "name": "openSUSE-SU-2015:1492", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00000.html" }, { "name": "RHSA-2015:1693", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1693.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-95.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitrary http: or https: URL at a certain early point in the installation process." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-20T16:57:01", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "name": "DSA-3345", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3345" }, { "name": "SUSE-SU-2015:2081", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html" }, { "name": "USN-2723-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2723-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1042699" }, { "name": "76505", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76505" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2015:1504", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00013.html" }, { "name": "1033396", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033396" }, { "name": "openSUSE-SU-2015:1492", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00000.html" }, { "name": "RHSA-2015:1693", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1693.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-95.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2015-4498", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitrary http: or https: URL at a certain early point in the installation process." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3345", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3345" }, { "name": "SUSE-SU-2015:2081", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html" }, { "name": "USN-2723-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2723-1" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1042699", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1042699" }, { "name": "76505", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76505" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2015:1504", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00013.html" }, { "name": "1033396", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033396" }, { "name": "openSUSE-SU-2015:1492", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00000.html" }, { "name": "RHSA-2015:1693", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1693.html" }, { "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-95.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-95.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2015-4498", "datePublished": "2015-08-29T19:00:00", "dateReserved": "2015-06-10T00:00:00", "dateUpdated": "2024-08-06T06:18:11.986Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-4498\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2015-08-29T19:59:01.827\",\"lastModified\":\"2024-11-21T02:31:12.593\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitrary http: or https: URL at a certain early point in the installation process.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad en la funcionalidad de instalaci\u00f3n de complemento en Mozilla Firefox en versiones anteriores a 40.0.3 y Firefox ESR 38.x en versiones anteriores a 38.2.1, permite a atacantes remotos eludir un requisito destinado a la confirmaci\u00f3n de usuario por la construcci\u00f3n de un dato manipulado: URL y desencadenando la navegaci\u00f3n a una URL http: o https: arbitraria en un cierto punto temprano del proceso de instalaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-254\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"40.0.2\",\"matchCriteriaId\":\"EEE12254-8B72-4D2B-96A1-DBF58474657C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35BF0AFB-26BA-4BEA-B6B8-11CF88E951DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F007CC6-9391-4E1C-A747-F3DE5E572FA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45E9641F-430C-4B3A-BD63-EC13DBD3D1E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AADD23B-A8AF-4679-990D-C29A1D6EB5CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D098567-B55E-4EAC-8FAA-31FAFDD4058F\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00013.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-09/msg00000.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1693.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3345\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.mozilla.org/security/announce/2015/mfsa2015-95.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.securityfocus.com/bid/76505\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.securitytracker.com/id/1033396\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2723-1\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1042699\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00013.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-09/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1693.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2015/dsa-3345\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mozilla.org/security/announce/2015/mfsa2015-95.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/76505\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1033396\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2723-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1042699\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
rhsa-2015_1693
Vulnerability from csaf_redhat
Published
2015-08-27 21:18
Modified
2024-11-22 09:28
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
Updated firefox packages that fix two security issues are now available for
Red Hat Enterprise Linux 5, 6, and 7.
Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.
A flaw was found in the processing of malformed web content. A web page
containing malicious content could cause Firefox to crash or, potentially,
execute arbitrary code with the privileges of the user running Firefox.
(CVE-2015-4497)
A flaw was found in the way Firefox handled installation of add-ons.
An attacker could use this flaw to bypass the add-on installation prompt,
and trick the user inso installing an add-on from a malicious source.
(CVE-2015-4498)
Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Jean-Max Reymond, Ucha Gobejishvili, and Bas Venis as
the original reporters of these issues.
All Firefox users should upgrade to these updated packages, which contain
Firefox version 38.2.1 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated firefox packages that fix two security issues are now available for\nRed Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nA flaw was found in the processing of malformed web content. A web page\ncontaining malicious content could cause Firefox to crash or, potentially,\nexecute arbitrary code with the privileges of the user running Firefox.\n(CVE-2015-4497)\n\nA flaw was found in the way Firefox handled installation of add-ons.\nAn attacker could use this flaw to bypass the add-on installation prompt,\nand trick the user inso installing an add-on from a malicious source.\n(CVE-2015-4498)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Jean-Max Reymond, Ucha Gobejishvili, and Bas Venis as\nthe original reporters of these issues.\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 38.2.1 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:1693", "url": "https://access.redhat.com/errata/RHSA-2015:1693" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.2.1", "url": "https://www.mozilla.org/en-US/security/known-vulnerabilities/firefox-esr/#firefoxesr38.2.1" }, { "category": "external", "summary": "https://access.redhat.com/articles/1590693", "url": "https://access.redhat.com/articles/1590693" }, { "category": "external", "summary": "1257276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1257276" }, { "category": "external", "summary": "1257278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1257278" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1693.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T09:28:05+00:00", "generator": { "date": "2024-11-22T09:28:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2015:1693", "initial_release_date": "2015-08-27T21:18:01+00:00", "revision_history": [ { "date": "2015-08-27T21:18:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-08-27T21:18:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:28:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "product_id": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el7_1.x86_64", "product": { "name": "firefox-0:38.2.1-1.el7_1.x86_64", "product_id": "firefox-0:38.2.1-1.el7_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el7_1?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el6_7.x86_64", "product": { "name": "firefox-0:38.2.1-1.el6_7.x86_64", "product_id": "firefox-0:38.2.1-1.el6_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el6_7?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "product_id": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el6_7?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el5_11.x86_64", "product": { "name": "firefox-0:38.2.1-1.el5_11.x86_64", "product_id": "firefox-0:38.2.1-1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el5_11?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "product_id": "firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el5_11?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:38.2.1-1.el7_1.src", "product": { "name": "firefox-0:38.2.1-1.el7_1.src", "product_id": "firefox-0:38.2.1-1.el7_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el7_1?arch=src" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.ael7b_1.src", "product": { "name": "firefox-0:38.2.1-1.ael7b_1.src", "product_id": "firefox-0:38.2.1-1.ael7b_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.ael7b_1?arch=src" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el6_7.src", "product": { "name": "firefox-0:38.2.1-1.el6_7.src", "product_id": "firefox-0:38.2.1-1.el6_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el6_7?arch=src" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el5_11.src", "product": { "name": "firefox-0:38.2.1-1.el5_11.src", "product_id": "firefox-0:38.2.1-1.el5_11.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el5_11?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "product_id": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el7_1?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el7_1.ppc64", "product": { "name": "firefox-0:38.2.1-1.el7_1.ppc64", "product_id": "firefox-0:38.2.1-1.el7_1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el7_1?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el6_7.ppc64", "product": { "name": "firefox-0:38.2.1-1.el6_7.ppc64", "product_id": "firefox-0:38.2.1-1.el6_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el6_7?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "product_id": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el6_7?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el5_11.ppc64", "product": { "name": "firefox-0:38.2.1-1.el5_11.ppc64", "product_id": "firefox-0:38.2.1-1.el5_11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el5_11?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "product_id": "firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el5_11?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "product_id": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el7_1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el7_1.s390x", "product": { "name": "firefox-0:38.2.1-1.el7_1.s390x", "product_id": "firefox-0:38.2.1-1.el7_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el7_1?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el6_7.s390x", "product": { "name": "firefox-0:38.2.1-1.el6_7.s390x", "product_id": "firefox-0:38.2.1-1.el6_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el6_7?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "product_id": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el6_7?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "product_id": "firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el5_11?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el5_11.s390x", "product": { "name": "firefox-0:38.2.1-1.el5_11.s390x", "product_id": "firefox-0:38.2.1-1.el5_11.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el5_11?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el7_1.i686", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.i686", "product_id": "firefox-debuginfo-0:38.2.1-1.el7_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el7_1?arch=i686" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el7_1.i686", "product": { "name": "firefox-0:38.2.1-1.el7_1.i686", "product_id": "firefox-0:38.2.1-1.el7_1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el7_1?arch=i686" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el6_7.i686", "product": { "name": "firefox-0:38.2.1-1.el6_7.i686", "product_id": "firefox-0:38.2.1-1.el6_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el6_7?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el6_7.i686", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.i686", "product_id": "firefox-debuginfo-0:38.2.1-1.el6_7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el6_7?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390", "product_id": "firefox-debuginfo-0:38.2.1-1.el7_1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el7_1?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el7_1.s390", "product": { "name": "firefox-0:38.2.1-1.el7_1.s390", "product_id": "firefox-0:38.2.1-1.el7_1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el7_1?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el6_7.s390", "product": { "name": "firefox-0:38.2.1-1.el6_7.s390", "product_id": "firefox-0:38.2.1-1.el6_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el6_7?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390", "product_id": "firefox-debuginfo-0:38.2.1-1.el6_7.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el6_7?arch=s390" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el5_11.s390", "product": { "name": "firefox-0:38.2.1-1.el5_11.s390", "product_id": "firefox-0:38.2.1-1.el5_11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el5_11?arch=s390" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el5_11.s390", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.s390", "product_id": "firefox-debuginfo-0:38.2.1-1.el5_11.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el5_11?arch=s390" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "firefox-0:38.2.1-1.el7_1.ppc", "product": { "name": "firefox-0:38.2.1-1.el7_1.ppc", "product_id": "firefox-0:38.2.1-1.el7_1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el7_1?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "product_id": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el7_1?arch=ppc" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el6_7.ppc", "product": { "name": "firefox-0:38.2.1-1.el6_7.ppc", "product_id": "firefox-0:38.2.1-1.el6_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el6_7?arch=ppc" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "product_id": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el6_7?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "firefox-0:38.2.1-1.ael7b_1.ppc64le", "product": { "name": "firefox-0:38.2.1-1.ael7b_1.ppc64le", "product_id": "firefox-0:38.2.1-1.ael7b_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.ael7b_1?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.ael7b_1.ppc64le", "product": { "name": "firefox-debuginfo-0:38.2.1-1.ael7b_1.ppc64le", "product_id": "firefox-debuginfo-0:38.2.1-1.ael7b_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.ael7b_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:38.2.1-1.el5_11.i386", "product": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.i386", "product_id": "firefox-debuginfo-0:38.2.1-1.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@38.2.1-1.el5_11?arch=i386" } } }, { "category": "product_version", "name": "firefox-0:38.2.1-1.el5_11.i386", "product": { "name": "firefox-0:38.2.1-1.el5_11.i386", "product_id": "firefox-0:38.2.1-1.el5_11.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@38.2.1-1.el5_11?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.i386" }, "product_reference": "firefox-0:38.2.1-1.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el5_11.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390" }, "product_reference": "firefox-0:38.2.1-1.el5_11.s390", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x" }, "product_reference": "firefox-0:38.2.1-1.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.src" }, "product_reference": "firefox-0:38.2.1-1.el5_11.src", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el5_11.i386", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el5_11.s390", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "relates_to_product_reference": "5Client-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.i386" }, "product_reference": "firefox-0:38.2.1-1.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el5_11.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390" }, "product_reference": "firefox-0:38.2.1-1.el5_11.s390", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x" }, "product_reference": "firefox-0:38.2.1-1.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.src" }, "product_reference": "firefox-0:38.2.1-1.el5_11.src", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el5_11.i386", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el5_11.s390", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "relates_to_product_reference": "5Server-5.11.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.src" }, "product_reference": "firefox-0:38.2.1-1.el6_7.src", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src" }, "product_reference": "firefox-0:38.2.1-1.el6_7.src", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src" }, "product_reference": "firefox-0:38.2.1-1.el6_7.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.src" }, "product_reference": "firefox-0:38.2.1-1.el6_7.src", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src" }, "product_reference": "firefox-0:38.2.1-1.el6_7.src", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.src" }, "product_reference": "firefox-0:38.2.1-1.el6_7.src", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src" }, "product_reference": "firefox-0:38.2.1-1.el6_7.src", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.i686" }, "product_reference": "firefox-0:38.2.1-1.el7_1.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc" }, "product_reference": "firefox-0:38.2.1-1.el7_1.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el7_1.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390" }, "product_reference": "firefox-0:38.2.1-1.el7_1.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x" }, "product_reference": "firefox-0:38.2.1-1.el7_1.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.src" }, "product_reference": "firefox-0:38.2.1-1.el7_1.src", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el7_1.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.i686", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.s390", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "relates_to_product_reference": "7Client-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686" }, "product_reference": "firefox-0:38.2.1-1.el7_1.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc" }, "product_reference": "firefox-0:38.2.1-1.el7_1.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el7_1.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390" }, "product_reference": "firefox-0:38.2.1-1.el7_1.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x" }, "product_reference": "firefox-0:38.2.1-1.el7_1.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src" }, "product_reference": "firefox-0:38.2.1-1.el7_1.src", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el7_1.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.i686", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.s390", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "relates_to_product_reference": "7Client-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.i686" }, "product_reference": "firefox-0:38.2.1-1.el7_1.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc" }, "product_reference": "firefox-0:38.2.1-1.el7_1.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el7_1.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390" }, "product_reference": "firefox-0:38.2.1-1.el7_1.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x" }, "product_reference": "firefox-0:38.2.1-1.el7_1.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.src" }, "product_reference": "firefox-0:38.2.1-1.el7_1.src", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el7_1.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.i686", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.s390", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "relates_to_product_reference": "7Server-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.ael7b_1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.ppc64le" }, "product_reference": "firefox-0:38.2.1-1.ael7b_1.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.ael7b_1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.src" }, "product_reference": "firefox-0:38.2.1-1.ael7b_1.src", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.ael7b_1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-LE-7.1.Z:firefox-debuginfo-0:38.2.1-1.ael7b_1.ppc64le" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.ael7b_1.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686" }, "product_reference": "firefox-0:38.2.1-1.el7_1.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc" }, "product_reference": "firefox-0:38.2.1-1.el7_1.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el7_1.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390" }, "product_reference": "firefox-0:38.2.1-1.el7_1.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x" }, "product_reference": "firefox-0:38.2.1-1.el7_1.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src" }, "product_reference": "firefox-0:38.2.1-1.el7_1.src", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el7_1.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.i686", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.s390", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "relates_to_product_reference": "7Server-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.i686" }, "product_reference": "firefox-0:38.2.1-1.el7_1.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc" }, "product_reference": "firefox-0:38.2.1-1.el7_1.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el7_1.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390" }, "product_reference": "firefox-0:38.2.1-1.el7_1.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x" }, "product_reference": "firefox-0:38.2.1-1.el7_1.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.src" }, "product_reference": "firefox-0:38.2.1-1.el7_1.src", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el7_1.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.i686", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.s390", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "relates_to_product_reference": "7Workstation-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686" }, "product_reference": "firefox-0:38.2.1-1.el7_1.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc" }, "product_reference": "firefox-0:38.2.1-1.el7_1.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64" }, "product_reference": "firefox-0:38.2.1-1.el7_1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390" }, "product_reference": "firefox-0:38.2.1-1.el7_1.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x" }, "product_reference": "firefox-0:38.2.1-1.el7_1.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src" }, "product_reference": "firefox-0:38.2.1-1.el7_1.src", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:38.2.1-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64" }, "product_reference": "firefox-0:38.2.1-1.el7_1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.i686", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.s390", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "relates_to_product_reference": "7Workstation-optional-7.1.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64" }, "product_reference": "firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.1.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Jean-Max Reymond", "Ucha Gobejishvili" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-4497", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2015-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1257276" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the CanvasRenderingContext2D implementation in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to execute arbitrary code by leveraging improper interaction between resize events and changes to Cascading Style Sheets (CSS) token sequences for a CANVAS element.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free when resizing canvas element during restyling (MFSA 2015-94)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.i386", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.src", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.i386", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.src", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.ppc64le", "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.src", "7Server-LE-7.1.Z:firefox-debuginfo-0:38.2.1-1.ael7b_1.ppc64le", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-4497" }, { "category": "external", "summary": "RHBZ#1257276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1257276" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4497", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4497" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4497", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4497" }, { "category": "external", "summary": "https://www.mozilla.org/security/announce/2015/mfsa2015-94.html", "url": "https://www.mozilla.org/security/announce/2015/mfsa2015-94.html" } ], "release_date": "2015-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-27T21:18:01+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.i386", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.src", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.i386", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.src", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.ppc64le", "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.src", "7Server-LE-7.1.Z:firefox-debuginfo-0:38.2.1-1.ael7b_1.ppc64le", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1693" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.i386", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.src", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.i386", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.src", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.ppc64le", "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.src", "7Server-LE-7.1.Z:firefox-debuginfo-0:38.2.1-1.ael7b_1.ppc64le", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Use-after-free when resizing canvas element during restyling (MFSA 2015-94)" }, { "acknowledgments": [ { "names": [ "Mozilla project" ] }, { "names": [ "Bas Venis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2015-4498", "discovery_date": "2015-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1257278" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Firefox handled installation of add-ons. An attacker could use this flaw to bypass the add-on installation prompt, and trick the user into installing an add-on from a malicious source.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Add-on notification bypass through data URLs (MFSA 2015-95)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.i386", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.src", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.i386", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.src", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.ppc64le", "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.src", "7Server-LE-7.1.Z:firefox-debuginfo-0:38.2.1-1.ael7b_1.ppc64le", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-4498" }, { "category": "external", "summary": "RHBZ#1257278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1257278" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4498", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4498" }, { "category": "external", "summary": "https://www.mozilla.org/security/announce/2015/mfsa2015-95.html", "url": "https://www.mozilla.org/security/announce/2015/mfsa2015-95.html" } ], "release_date": "2015-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-08-27T21:18:01+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.i386", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.src", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.i386", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.src", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.ppc64le", "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.src", "7Server-LE-7.1.Z:firefox-debuginfo-0:38.2.1-1.ael7b_1.ppc64le", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:1693" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.i386", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.src", "5Client-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "5Client-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.i386", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.ppc64", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.s390x", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.src", "5Server-5.11.Z:firefox-0:38.2.1-1.el5_11.x86_64", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.i386", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.ppc64", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.s390x", "5Server-5.11.Z:firefox-debuginfo-0:38.2.1-1.el5_11.x86_64", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Client-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Client-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Client-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Client-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6ComputeNode-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6ComputeNode-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Server-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Server-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Server-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Server-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Workstation-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Workstation-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.i686", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.ppc64", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.s390x", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.src", "6Workstation-optional-6.7.z:firefox-0:38.2.1-1.el6_7.x86_64", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.i686", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.ppc64", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.s390x", "6Workstation-optional-6.7.z:firefox-debuginfo-0:38.2.1-1.el6_7.x86_64", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Client-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Client-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Client-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Client-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Server-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Server-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.ppc64le", "7Server-LE-7.1.Z:firefox-0:38.2.1-1.ael7b_1.src", "7Server-LE-7.1.Z:firefox-debuginfo-0:38.2.1-1.ael7b_1.ppc64le", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Server-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Server-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Workstation-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Workstation-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.i686", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.ppc64", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.s390x", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.src", "7Workstation-optional-7.1.Z:firefox-0:38.2.1-1.el7_1.x86_64", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.i686", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.ppc64", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.s390x", "7Workstation-optional-7.1.Z:firefox-debuginfo-0:38.2.1-1.el7_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Add-on notification bypass through data URLs (MFSA 2015-95)" } ] }
gsd-2015-4498
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitrary http: or https: URL at a certain early point in the installation process.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-4498", "description": "The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitrary http: or https: URL at a certain early point in the installation process.", "id": "GSD-2015-4498", "references": [ "https://www.suse.com/security/cve/CVE-2015-4498.html", "https://www.debian.org/security/2015/dsa-3345", "https://access.redhat.com/errata/RHSA-2015:1693", "https://ubuntu.com/security/CVE-2015-4498", "https://advisories.mageia.org/CVE-2015-4498.html", "https://linux.oracle.com/cve/CVE-2015-4498.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-4498" ], "details": "The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitrary http: or https: URL at a certain early point in the installation process.", "id": "GSD-2015-4498", "modified": "2023-12-13T01:19:59.601777Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2015-4498", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitrary http: or https: URL at a certain early point in the installation process." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3345", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3345" }, { "name": "SUSE-SU-2015:2081", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html" }, { "name": "USN-2723-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2723-1" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1042699", "refsource": "CONFIRM", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1042699" }, { "name": "76505", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76505" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "SUSE-SU-2015:1504", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00013.html" }, { "name": "1033396", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033396" }, { "name": "openSUSE-SU-2015:1492", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00000.html" }, { "name": "RHSA-2015:1693", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1693.html" }, { "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-95.html", "refsource": "CONFIRM", "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-95.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "40.0.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:38.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2015-4498" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitrary http: or https: URL at a certain early point in the installation process." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-254" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-95.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-95.html" }, { "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1042699", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1042699" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "76505", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/76505" }, { "name": "SUSE-SU-2015:2081", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html" }, { "name": "USN-2723-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2723-1" }, { "name": "1033396", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id/1033396" }, { "name": "DSA-3345", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2015/dsa-3345" }, { "name": "RHSA-2015:1693", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-1693.html" }, { "name": "openSUSE-SU-2015:1492", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00000.html" }, { "name": "SUSE-SU-2015:1504", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00013.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2016-12-22T02:59Z", "publishedDate": "2015-08-29T19:59Z" } } }
ghsa-9xmm-8mw4-qgc6
Vulnerability from github
Published
2022-05-17 03:20
Modified
2022-05-17 03:20
Details
The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitrary http: or https: URL at a certain early point in the installation process.
{ "affected": [], "aliases": [ "CVE-2015-4498" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-08-29T19:59:00Z", "severity": "HIGH" }, "details": "The add-on installation feature in Mozilla Firefox before 40.0.3 and Firefox ESR 38.x before 38.2.1 allows remote attackers to bypass an intended user-confirmation requirement by constructing a crafted data: URL and triggering navigation to an arbitrary http: or https: URL at a certain early point in the installation process.", "id": "GHSA-9xmm-8mw4-qgc6", "modified": "2022-05-17T03:20:07Z", "published": "2022-05-17T03:20:07Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4498" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1042699" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00013.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00000.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-1693.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3345" }, { "type": "WEB", "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-95.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/76505" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1033396" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2723-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.