Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2018-18500
Vulnerability from cvelistv5
Published
2019-02-05 21:00
Modified
2024-08-05 11:08
Severity ?
EPSS score ?
Summary
A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, and Firefox < 65.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:08:21.883Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2019:0219", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0219" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2019-01/" }, { "name": "USN-3897-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3897-1/" }, { "name": "106781", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106781" }, { "name": "GLSA-201903-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201903-04" }, { "name": "USN-3874-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3874-1/" }, { "name": "RHSA-2019:0269", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0269" }, { "name": "RHSA-2019:0218", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0218" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2019-02/" }, { "name": "DSA-4376", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4376" }, { "name": "[debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html" }, { "name": "[debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mozilla.org/security/advisories/mfsa2019-03/" }, { "name": "DSA-4392", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4392" }, { "name": "RHSA-2019:0270", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0270" }, { "name": "GLSA-201904-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201904-07" }, { "name": "openSUSE-SU-2019:1758", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-02-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-20T11:06:02", "orgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "shortName": "mozilla" }, "references": [ { "name": "RHSA-2019:0219", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0219" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mozilla.org/security/advisories/mfsa2019-01/" }, { "name": "USN-3897-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3897-1/" }, { "name": "106781", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106781" }, { "name": "GLSA-201903-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201903-04" }, { "name": "USN-3874-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3874-1/" }, { "name": "RHSA-2019:0269", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0269" }, { "name": "RHSA-2019:0218", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0218" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mozilla.org/security/advisories/mfsa2019-02/" }, { "name": "DSA-4376", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4376" }, { "name": "[debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html" }, { "name": "[debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mozilla.org/security/advisories/mfsa2019-03/" }, { "name": "DSA-4392", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4392" }, { "name": "RHSA-2019:0270", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0270" }, { "name": "GLSA-201904-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201904-07" }, { "name": "openSUSE-SU-2019:1758", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-18500", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2019:0219", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0219" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2019-01/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2019-01/" }, { "name": "USN-3897-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3897-1/" }, { "name": "106781", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106781" }, { "name": "GLSA-201903-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-04" }, { "name": "USN-3874-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3874-1/" }, { "name": "RHSA-2019:0269", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0269" }, { "name": "RHSA-2019:0218", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0218" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2019-02/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2019-02/" }, { "name": "DSA-4376", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4376" }, { "name": "[debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html" }, { "name": "[debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2019-03/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2019-03/" }, { "name": "DSA-4392", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4392" }, { "name": "RHSA-2019:0270", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0270" }, { "name": "GLSA-201904-07", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201904-07" }, { "name": "openSUSE-SU-2019:1758", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f16b083a-5664-49f3-a51e-8d479e5ed7fe", "assignerShortName": "mozilla", "cveId": "CVE-2018-18500", "datePublished": "2019-02-05T21:00:00", "dateReserved": "2018-10-19T00:00:00", "dateUpdated": "2024-08-05T11:08:21.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-18500\",\"sourceIdentifier\":\"security@mozilla.org\",\"published\":\"2019-02-05T21:29:00.330\",\"lastModified\":\"2024-11-21T03:56:03.420\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de memoria previamente liberada puede ocurrir a la hora de analizar una transmisi\u00f3n HTML5 junto con elementos HTML personalizados. Esto resulta en la liberaci\u00f3n del objeto de an\u00e1lisis de transmisi\u00f3n mientras est\u00e1 en uso, conduciendo potencialmente a un cierre inesperado explotable. Esta vulnerabilidad afecta a las versiones anteriores a la 60.5 de Thunderbird, las versiones anteriores a la 60.5 de Firefox ESR y las versiones anteriores a la 65 de Firefox.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"65.0\",\"matchCriteriaId\":\"3E8102F0-FD9B-4732-8E06-9CBE8054D614\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"60.5\",\"matchCriteriaId\":\"EEFCACC7-F861-49F3-83F3-7F30518BC1C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"60.5\",\"matchCriteriaId\":\"3E345964-64EF-416D-88D3-414296C986CE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"B5A6F2F3-4894-4392-8296-3B8DD2679084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C312A0-CD2C-4B9C-B064-6409B25C278F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html\",\"source\":\"security@mozilla.org\"},{\"url\":\"http://www.securityfocus.com/bid/106781\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0218\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0219\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0269\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0270\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html\",\"source\":\"security@mozilla.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201903-04\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201904-07\",\"source\":\"security@mozilla.org\"},{\"url\":\"https://usn.ubuntu.com/3874-1/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3897-1/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4376\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4392\",\"source\":\"security@mozilla.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2019-01/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2019-02/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2019-03/\",\"source\":\"security@mozilla.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/106781\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0218\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0219\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0269\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:0270\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201903-04\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201904-07\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/3874-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3897-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4376\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2019/dsa-4392\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2019-01/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2019-02/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.mozilla.org/security/advisories/mfsa2019-03/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2019_0269
Vulnerability from csaf_redhat
Published
2019-02-04 20:45
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 60.5.0.
Security Fix(es):
* Mozilla: Use-after-free parsing HTML5 stream (CVE-2018-18500)
* Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 (CVE-2018-18501)
* Mozilla: Privilege escalation through IPC channel messages (CVE-2018-18505)
* libical: Multiple use-after-free vulnerabilities (CVE-2016-5824)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Yaniv Frank (SophosLabs), Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, Christian Holler, and Jed Davis as the original reporters.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 60.5.0.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free parsing HTML5 stream (CVE-2018-18500)\n\n* Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 (CVE-2018-18501)\n\n* Mozilla: Privilege escalation through IPC channel messages (CVE-2018-18505)\n\n* libical: Multiple use-after-free vulnerabilities (CVE-2016-5824)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Yaniv Frank (SophosLabs), Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, Christian Holler, and Jed Davis as the original reporters.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0269", "url": "https://access.redhat.com/errata/RHSA-2019:0269" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-03/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-03/" }, { "category": "external", "summary": "1375120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375120" }, { "category": "external", "summary": "1670631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670631" }, { "category": "external", "summary": "1670632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670632" }, { "category": "external", "summary": "1670633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670633" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0269.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T12:36:36+00:00", "generator": { "date": "2024-11-22T12:36:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:0269", "initial_release_date": "2019-02-04T20:45:44+00:00", "revision_history": [ { "date": "2019-02-04T20:45:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-04T20:45:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:36:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:60.5.0-1.el6_10.x86_64", "product": { "name": "thunderbird-0:60.5.0-1.el6_10.x86_64", "product_id": "thunderbird-0:60.5.0-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@60.5.0-1.el6_10?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "product": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "product_id": "thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@60.5.0-1.el6_10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:60.5.0-1.el6_10.src", "product": { "name": "thunderbird-0:60.5.0-1.el6_10.src", "product_id": "thunderbird-0:60.5.0-1.el6_10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@60.5.0-1.el6_10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:60.5.0-1.el6_10.i686", "product": { "name": "thunderbird-0:60.5.0-1.el6_10.i686", "product_id": "thunderbird-0:60.5.0-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@60.5.0-1.el6_10?arch=i686" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "product": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "product_id": "thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@60.5.0-1.el6_10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:60.5.0-1.el6_10.s390x", "product": { "name": "thunderbird-0:60.5.0-1.el6_10.s390x", "product_id": "thunderbird-0:60.5.0-1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@60.5.0-1.el6_10?arch=s390x" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "product": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "product_id": "thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@60.5.0-1.el6_10?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:60.5.0-1.el6_10.ppc64", "product": { "name": "thunderbird-0:60.5.0-1.el6_10.ppc64", "product_id": "thunderbird-0:60.5.0-1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@60.5.0-1.el6_10?arch=ppc64" } } }, { "category": "product_version", "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "product": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "product_id": "thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@60.5.0-1.el6_10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-0:60.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-5824", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1375120" } ], "notes": [ { "category": "description", "text": "libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.", "title": "Vulnerability description" }, { "category": "summary", "text": "libical: Multiple use-after-free vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5824" }, { "category": "external", "summary": "RHBZ#1375120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5824", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5824" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5824", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5824" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-03/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-03/" } ], "release_date": "2016-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-02-04T20:45:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0269" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libical: Multiple use-after-free vulnerabilities" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Yaniv Frank" ], "organization": "SophosLabs", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-18500", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670631" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free parsing HTML5 stream", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18500" }, { "category": "external", "summary": "RHBZ#1670631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18500", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18500" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18500", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18500" } ], "release_date": "2019-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-02-04T20:45:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0269" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Use-after-free parsing HTML5 stream" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alex Gaynor", "Christoph Diehl", "Steven Crane", "Jason Kratzer", "Gary Kwong", "Christian Holler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-18501", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670632" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18501" }, { "category": "external", "summary": "RHBZ#1670632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18501", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18501" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18501", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18501" } ], "release_date": "2019-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-02-04T20:45:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0269" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Jed Davis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-18505", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670633" } ], "notes": [ { "category": "description", "text": "An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to the authentication not being correctly applied to later channels. This could allow for a sandbox escape through IPC channels due to lack of message validation in the listener process. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privilege escalation through IPC channel messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18505" }, { "category": "external", "summary": "RHBZ#1670633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18505", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18505" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18505", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18505" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18505", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18505" } ], "release_date": "2019-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-02-04T20:45:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0269" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Client-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Client-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Server-optional-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Server-optional-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.src", "6Workstation-6.10.z:thunderbird-0:60.5.0-1.el6_10.x86_64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.i686", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.ppc64", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.s390x", "6Workstation-6.10.z:thunderbird-debuginfo-0:60.5.0-1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Privilege escalation through IPC channel messages" } ] }
rhsa-2019_0219
Vulnerability from csaf_redhat
Published
2019-01-30 18:06
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 60.5.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free parsing HTML5 stream (CVE-2018-18500)
* Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 (CVE-2018-18501)
* Mozilla: Privilege escalation through IPC channel messages (CVE-2018-18505)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Yaniv Frank (SophosLabs), Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, Christian Holler, and Jed Davis as the original reporters.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 60.5.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free parsing HTML5 stream (CVE-2018-18500)\n\n* Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 (CVE-2018-18501)\n\n* Mozilla: Privilege escalation through IPC channel messages (CVE-2018-18505)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Yaniv Frank (SophosLabs), Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, Christian Holler, and Jed Davis as the original reporters.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0219", "url": "https://access.redhat.com/errata/RHSA-2019:0219" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "1670631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670631" }, { "category": "external", "summary": "1670632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670632" }, { "category": "external", "summary": "1670633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670633" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0219.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T12:36:24+00:00", "generator": { "date": "2024-11-22T12:36:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:0219", "initial_release_date": "2019-01-30T18:06:36+00:00", "revision_history": [ { "date": "2019-01-30T18:06:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-01-30T18:06:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:36:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:60.5.0-2.el7.x86_64", "product": { "name": "firefox-0:60.5.0-2.el7.x86_64", "product_id": "firefox-0:60.5.0-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@60.5.0-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:60.5.0-2.el7.x86_64", "product": { "name": "firefox-debuginfo-0:60.5.0-2.el7.x86_64", "product_id": "firefox-debuginfo-0:60.5.0-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@60.5.0-2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:60.5.0-2.el7.src", "product": { "name": "firefox-0:60.5.0-2.el7.src", "product_id": "firefox-0:60.5.0-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@60.5.0-2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-0:60.5.0-2.el7.i686", "product": { "name": "firefox-0:60.5.0-2.el7.i686", "product_id": "firefox-0:60.5.0-2.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@60.5.0-2.el7?arch=i686" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:60.5.0-2.el7.i686", "product": { "name": "firefox-debuginfo-0:60.5.0-2.el7.i686", "product_id": "firefox-debuginfo-0:60.5.0-2.el7.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@60.5.0-2.el7?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:60.5.0-2.el7.s390x", "product": { "name": "firefox-0:60.5.0-2.el7.s390x", "product_id": "firefox-0:60.5.0-2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@60.5.0-2.el7?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:60.5.0-2.el7.s390x", "product": { "name": "firefox-debuginfo-0:60.5.0-2.el7.s390x", "product_id": "firefox-debuginfo-0:60.5.0-2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@60.5.0-2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:60.5.0-2.el7.ppc64", "product": { "name": "firefox-0:60.5.0-2.el7.ppc64", "product_id": "firefox-0:60.5.0-2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@60.5.0-2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64", "product": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64", "product_id": "firefox-debuginfo-0:60.5.0-2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@60.5.0-2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:60.5.0-2.el7.ppc64le", "product": { "name": "firefox-0:60.5.0-2.el7.ppc64le", "product_id": "firefox-0:60.5.0-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@60.5.0-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "product": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "product_id": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@60.5.0-2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:60.5.0-2.el7.aarch64", "product": { "name": "firefox-0:60.5.0-2.el7.aarch64", "product_id": "firefox-0:60.5.0-2.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@60.5.0-2.el7?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:60.5.0-2.el7.aarch64", "product": { "name": "firefox-debuginfo-0:60.5.0-2.el7.aarch64", "product_id": "firefox-debuginfo-0:60.5.0-2.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@60.5.0-2.el7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-0:60.5.0-2.el7.src" }, "product_reference": "firefox-0:60.5.0-2.el7.src", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.src" }, "product_reference": "firefox-0:60.5.0-2.el7.src", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-0:60.5.0-2.el7.src" }, "product_reference": "firefox-0:60.5.0-2.el7.src", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.src" }, "product_reference": "firefox-0:60.5.0-2.el7.src", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.src" }, "product_reference": "firefox-0:60.5.0-2.el7.src", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.src" }, "product_reference": "firefox-0:60.5.0-2.el7.src", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.src" }, "product_reference": "firefox-0:60.5.0-2.el7.src", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.aarch64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.aarch64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.i686", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.6.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Yaniv Frank" ], "organization": "SophosLabs", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-18500", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670631" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free parsing HTML5 stream", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18500" }, { "category": "external", "summary": "RHBZ#1670631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18500", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18500" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18500", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18500" } ], "release_date": "2019-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-30T18:06:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0219" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Use-after-free parsing HTML5 stream" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alex Gaynor", "Christoph Diehl", "Steven Crane", "Jason Kratzer", "Gary Kwong", "Christian Holler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-18501", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670632" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18501" }, { "category": "external", "summary": "RHBZ#1670632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18501", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18501" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18501", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18501" } ], "release_date": "2019-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-30T18:06:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0219" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Jed Davis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-18505", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670633" } ], "notes": [ { "category": "description", "text": "An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to the authentication not being correctly applied to later channels. This could allow for a sandbox escape through IPC channels due to lack of message validation in the listener process. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privilege escalation through IPC channel messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18505" }, { "category": "external", "summary": "RHBZ#1670633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18505", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18505" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18505", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18505" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18505", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18505" } ], "release_date": "2019-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-30T18:06:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "7Client-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0219" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Client-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Client-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-Alt-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-Alt-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Server-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Server-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.src", "7Workstation-optional-7.6.Z:firefox-0:60.5.0-2.el7.x86_64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.aarch64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.i686", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.ppc64le", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.s390x", "7Workstation-optional-7.6.Z:firefox-debuginfo-0:60.5.0-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Privilege escalation through IPC channel messages" } ] }
rhsa-2019_0218
Vulnerability from csaf_redhat
Published
2019-01-30 17:44
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 60.5.0 ESR.
Security Fix(es):
* Mozilla: Use-after-free parsing HTML5 stream (CVE-2018-18500)
* Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 (CVE-2018-18501)
* Mozilla: Privilege escalation through IPC channel messages (CVE-2018-18505)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Yaniv Frank (SophosLabs), Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, Christian Holler, and Jed Davis as the original reporters.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 60.5.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free parsing HTML5 stream (CVE-2018-18500)\n\n* Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 (CVE-2018-18501)\n\n* Mozilla: Privilege escalation through IPC channel messages (CVE-2018-18505)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Yaniv Frank (SophosLabs), Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, Christian Holler, and Jed Davis as the original reporters.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0218", "url": "https://access.redhat.com/errata/RHSA-2019:0218" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "1670631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670631" }, { "category": "external", "summary": "1670632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670632" }, { "category": "external", "summary": "1670633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670633" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0218.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T12:36:30+00:00", "generator": { "date": "2024-11-22T12:36:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:0218", "initial_release_date": "2019-01-30T17:44:48+00:00", "revision_history": [ { "date": "2019-01-30T17:44:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-01-30T17:44:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:36:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:60.5.0-2.el6.x86_64", "product": { "name": "firefox-debuginfo-0:60.5.0-2.el6.x86_64", "product_id": "firefox-debuginfo-0:60.5.0-2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@60.5.0-2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-0:60.5.0-2.el6.x86_64", "product": { "name": "firefox-0:60.5.0-2.el6.x86_64", "product_id": "firefox-0:60.5.0-2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@60.5.0-2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:60.5.0-2.el6.i686", "product": { "name": "firefox-debuginfo-0:60.5.0-2.el6.i686", "product_id": "firefox-debuginfo-0:60.5.0-2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@60.5.0-2.el6?arch=i686" } } }, { "category": "product_version", "name": "firefox-0:60.5.0-2.el6.i686", "product": { "name": "firefox-0:60.5.0-2.el6.i686", "product_id": "firefox-0:60.5.0-2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@60.5.0-2.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "firefox-0:60.5.0-2.el6.src", "product": { "name": "firefox-0:60.5.0-2.el6.src", "product_id": "firefox-0:60.5.0-2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@60.5.0-2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:60.5.0-2.el6.s390x", "product": { "name": "firefox-debuginfo-0:60.5.0-2.el6.s390x", "product_id": "firefox-debuginfo-0:60.5.0-2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@60.5.0-2.el6?arch=s390x" } } }, { "category": "product_version", "name": "firefox-0:60.5.0-2.el6.s390x", "product": { "name": "firefox-0:60.5.0-2.el6.s390x", "product_id": "firefox-0:60.5.0-2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@60.5.0-2.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-debuginfo-0:60.5.0-2.el6.ppc64", "product": { "name": "firefox-debuginfo-0:60.5.0-2.el6.ppc64", "product_id": "firefox-debuginfo-0:60.5.0-2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@60.5.0-2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "firefox-0:60.5.0-2.el6.ppc64", "product": { "name": "firefox-0:60.5.0-2.el6.ppc64", "product_id": "firefox-0:60.5.0-2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@60.5.0-2.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:60.5.0-2.el6.src" }, "product_reference": "firefox-0:60.5.0-2.el6.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.src" }, "product_reference": "firefox-0:60.5.0-2.el6.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.src" }, "product_reference": "firefox-0:60.5.0-2.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:60.5.0-2.el6.src" }, "product_reference": "firefox-0:60.5.0-2.el6.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.src" }, "product_reference": "firefox-0:60.5.0-2.el6.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.src" }, "product_reference": "firefox-0:60.5.0-2.el6.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.src" }, "product_reference": "firefox-0:60.5.0-2.el6.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:60.5.0-2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" }, "product_reference": "firefox-debuginfo-0:60.5.0-2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Yaniv Frank" ], "organization": "SophosLabs", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-18500", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670631" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free parsing HTML5 stream", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18500" }, { "category": "external", "summary": "RHBZ#1670631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18500", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18500" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18500", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18500" } ], "release_date": "2019-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-30T17:44:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0218" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Use-after-free parsing HTML5 stream" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alex Gaynor", "Christoph Diehl", "Steven Crane", "Jason Kratzer", "Gary Kwong", "Christian Holler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-18501", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670632" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18501" }, { "category": "external", "summary": "RHBZ#1670632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18501", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18501" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18501", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18501" } ], "release_date": "2019-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-30T17:44:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0218" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Jed Davis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-18505", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670633" } ], "notes": [ { "category": "description", "text": "An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to the authentication not being correctly applied to later channels. This could allow for a sandbox escape through IPC channels due to lack of message validation in the listener process. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privilege escalation through IPC channel messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18505" }, { "category": "external", "summary": "RHBZ#1670633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18505", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18505" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18505", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18505" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18505", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18505" } ], "release_date": "2019-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-01-30T17:44:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "6Client-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0218" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Client-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Client-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6ComputeNode-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6ComputeNode-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Server-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Server-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.src", "6Workstation-optional-6.10.z:firefox-0:60.5.0-2.el6.x86_64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.i686", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.ppc64", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.s390x", "6Workstation-optional-6.10.z:firefox-debuginfo-0:60.5.0-2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Privilege escalation through IPC channel messages" } ] }
rhsa-2019_0270
Vulnerability from csaf_redhat
Published
2019-02-04 20:45
Modified
2024-11-22 12:36
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An update for thunderbird is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
This update upgrades Thunderbird to version 60.5.0.
Security Fix(es):
* Mozilla: Use-after-free parsing HTML5 stream (CVE-2018-18500)
* Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 (CVE-2018-18501)
* Mozilla: Privilege escalation through IPC channel messages (CVE-2018-18505)
* libical: Multiple use-after-free vulnerabilities (CVE-2016-5824)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Yaniv Frank (SophosLabs), Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, Christian Holler, and Jed Davis as the original reporters.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for thunderbird is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nThis update upgrades Thunderbird to version 60.5.0.\n\nSecurity Fix(es):\n\n* Mozilla: Use-after-free parsing HTML5 stream (CVE-2018-18500)\n\n* Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 (CVE-2018-18501)\n\n* Mozilla: Privilege escalation through IPC channel messages (CVE-2018-18505)\n\n* libical: Multiple use-after-free vulnerabilities (CVE-2016-5824)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Yaniv Frank (SophosLabs), Alex Gaynor, Christoph Diehl, Steven Crane, Jason Kratzer, Gary Kwong, Christian Holler, and Jed Davis as the original reporters.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:0270", "url": "https://access.redhat.com/errata/RHSA-2019:0270" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-03/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-03/" }, { "category": "external", "summary": "1375120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375120" }, { "category": "external", "summary": "1670631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670631" }, { "category": "external", "summary": "1670632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670632" }, { "category": "external", "summary": "1670633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670633" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_0270.json" } ], "title": "Red Hat Security Advisory: thunderbird security update", "tracking": { "current_release_date": "2024-11-22T12:36:42+00:00", "generator": { "date": "2024-11-22T12:36:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:0270", "initial_release_date": "2019-02-04T20:45:28+00:00", "revision_history": [ { "date": "2019-02-04T20:45:28+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-02-04T20:45:28+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T12:36:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "product": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "product_id": "thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@60.5.0-1.el7_6?arch=x86_64" } } }, { "category": "product_version", "name": "thunderbird-0:60.5.0-1.el7_6.x86_64", "product": { "name": "thunderbird-0:60.5.0-1.el7_6.x86_64", "product_id": "thunderbird-0:60.5.0-1.el7_6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@60.5.0-1.el7_6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "product": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "product_id": "thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@60.5.0-1.el7_6?arch=ppc64le" } } }, { "category": "product_version", "name": "thunderbird-0:60.5.0-1.el7_6.ppc64le", "product": { "name": "thunderbird-0:60.5.0-1.el7_6.ppc64le", "product_id": "thunderbird-0:60.5.0-1.el7_6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@60.5.0-1.el7_6?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "thunderbird-0:60.5.0-1.el7_6.src", "product": { "name": "thunderbird-0:60.5.0-1.el7_6.src", "product_id": "thunderbird-0:60.5.0-1.el7_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@60.5.0-1.el7_6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "product": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "product_id": "thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird-debuginfo@60.5.0-1.el7_6?arch=aarch64" } } }, { "category": "product_version", "name": "thunderbird-0:60.5.0-1.el7_6.aarch64", "product": { "name": "thunderbird-0:60.5.0-1.el7_6.aarch64", "product_id": "thunderbird-0:60.5.0-1.el7_6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/thunderbird@60.5.0-1.el7_6?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.aarch64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.src", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "relates_to_product_reference": "7Client-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.aarch64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.src", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.aarch64", "relates_to_product_reference": "7Server-optional-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.src", "relates_to_product_reference": "7Server-optional-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "relates_to_product_reference": "7Server-optional-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.aarch64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.src", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-0:60.5.0-1.el7_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64" }, "product_reference": "thunderbird-0:60.5.0-1.el7_6.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "relates_to_product_reference": "7Workstation-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" }, "product_reference": "thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "relates_to_product_reference": "7Workstation-7.6.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-5824", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1375120" } ], "notes": [ { "category": "description", "text": "libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file.", "title": "Vulnerability description" }, { "category": "summary", "text": "libical: Multiple use-after-free vulnerabilities", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-5824" }, { "category": "external", "summary": "RHBZ#1375120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1375120" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-5824", "url": "https://www.cve.org/CVERecord?id=CVE-2016-5824" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-5824", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-5824" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-03/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-03/" } ], "release_date": "2016-05-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-02-04T20:45:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0270" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "libical: Multiple use-after-free vulnerabilities" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Yaniv Frank" ], "organization": "SophosLabs", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-18500", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670631" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free parsing HTML5 stream", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18500" }, { "category": "external", "summary": "RHBZ#1670631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18500", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18500" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18500", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18500" } ], "release_date": "2019-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-02-04T20:45:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0270" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Use-after-free parsing HTML5 stream" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Alex Gaynor", "Christoph Diehl", "Steven Crane", "Jason Kratzer", "Gary Kwong", "Christian Holler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-18501", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670632" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18501" }, { "category": "external", "summary": "RHBZ#1670632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18501", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18501" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18501", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18501" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18501", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18501" } ], "release_date": "2019-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-02-04T20:45:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0270" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Jed Davis" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-18505", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2019-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1670633" } ], "notes": [ { "category": "description", "text": "An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation. This authentication is insufficient for channels created after the IPC process is started, leading to the authentication not being correctly applied to later channels. This could allow for a sandbox escape through IPC channels due to lack of message validation in the listener process. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Privilege escalation through IPC channel messages", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18505" }, { "category": "external", "summary": "RHBZ#1670633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18505", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18505" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18505", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18505" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18505", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-02/#CVE-2018-18505" } ], "release_date": "2019-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-02-04T20:45:28+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of Thunderbird must be restarted for the update to take effect.", "product_ids": [ "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:0270" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Client-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Client-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Server-optional-Alt-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Server-optional-Alt-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.src", "7Workstation-7.6.Z:thunderbird-0:60.5.0-1.el7_6.x86_64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.aarch64", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.ppc64le", "7Workstation-7.6.Z:thunderbird-debuginfo-0:60.5.0-1.el7_6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Privilege escalation through IPC channel messages" } ] }
ghsa-6hxm-h9g7-cg3m
Vulnerability from github
Published
2022-05-14 01:14
Modified
2022-05-14 01:14
Severity ?
Details
A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, and Firefox < 65.
{ "affected": [], "aliases": [ "CVE-2018-18500" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-02-05T21:29:00Z", "severity": "CRITICAL" }, "details": "A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "id": "GHSA-6hxm-h9g7-cg3m", "modified": "2022-05-14T01:14:10Z", "published": "2022-05-14T01:14:10Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18500" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0218" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0219" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0269" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0270" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201903-04" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201904-07" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3874-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3897-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4376" }, { "type": "WEB", "url": "https://www.debian.org/security/2019/dsa-4392" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2019-01" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2019-02" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2019-03" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/106781" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2018-18500
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, and Firefox < 65.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-18500", "description": "A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "id": "GSD-2018-18500", "references": [ "https://www.suse.com/security/cve/CVE-2018-18500.html", "https://www.debian.org/security/2019/dsa-4392", "https://www.debian.org/security/2019/dsa-4376", "https://access.redhat.com/errata/RHSA-2019:0270", "https://access.redhat.com/errata/RHSA-2019:0269", "https://access.redhat.com/errata/RHSA-2019:0219", "https://access.redhat.com/errata/RHSA-2019:0218", "https://ubuntu.com/security/CVE-2018-18500", "https://advisories.mageia.org/CVE-2018-18500.html", "https://security.archlinux.org/CVE-2018-18500", "https://linux.oracle.com/cve/CVE-2018-18500.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-18500" ], "details": "A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65.", "id": "GSD-2018-18500", "modified": "2023-12-13T01:22:36.136834Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-18500", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2019:0219", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0219" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2019-01/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2019-01/" }, { "name": "USN-3897-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3897-1/" }, { "name": "106781", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106781" }, { "name": "GLSA-201903-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-04" }, { "name": "USN-3874-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3874-1/" }, { "name": "RHSA-2019:0269", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0269" }, { "name": "RHSA-2019:0218", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0218" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2019-02/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2019-02/" }, { "name": "DSA-4376", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4376" }, { "name": "[debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html" }, { "name": "[debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2019-03/", "refsource": "CONFIRM", "url": "https://www.mozilla.org/security/advisories/mfsa2019-03/" }, { "name": "DSA-4392", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4392" }, { "name": "RHSA-2019:0270", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0270" }, { "name": "GLSA-201904-07", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201904-07" }, { "name": "openSUSE-SU-2019:1758", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html" } ] } }, "mozilla.org": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-18500" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Firefox ESR", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "60.5" } ] } }, { "product_name": "Thunderbird", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "60.5" } ] } }, { "product_name": "Firefox", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "65" } ] } } ] }, "vendor_name": "Mozilla" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Firefox ESR \u003c 60.5, Thunderbird \u003c 60.5, and Firefox \u003c 65." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use-after-free parsing HTML5 stream" } ] } ] }, "references": { "reference_data": [ { "url": "https://www.mozilla.org/security/advisories/mfsa2019-03/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2019-02/" }, { "url": "https://www.mozilla.org/security/advisories/mfsa2019-01/" }, { "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1510114" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "60.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "60.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "65.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@mozilla.org", "ID": "CVE-2018-18500" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements. This results in the stream parser object being freed while still in use, leading to a potentially exploitable crash. This vulnerability affects Thunderbird \u003c 60.5, Firefox ESR \u003c 60.5, and Firefox \u003c 65." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.mozilla.org/security/advisories/mfsa2019-03/", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2019-03/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2019-02/", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2019-02/" }, { "name": "https://www.mozilla.org/security/advisories/mfsa2019-01/", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.mozilla.org/security/advisories/mfsa2019-01/" }, { "name": "DSA-4376", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4376" }, { "name": "USN-3874-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3874-1/" }, { "name": "[debian-lts-announce] 20190130 [SECURITY] [DLA 1648-1] firefox-esr security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html" }, { "name": "RHSA-2019:0270", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0270" }, { "name": "RHSA-2019:0269", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0269" }, { "name": "RHSA-2019:0219", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0219" }, { "name": "RHSA-2019:0218", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0218" }, { "name": "106781", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106781" }, { "name": "DSA-4392", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4392" }, { "name": "[debian-lts-announce] 20190216 [SECURITY] [DLA 1678-1] thunderbird security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00024.html" }, { "name": "USN-3897-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3897-1/" }, { "name": "GLSA-201903-04", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-04" }, { "name": "GLSA-201904-07", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201904-07" }, { "name": "openSUSE-SU-2019:1758", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2019-04-02T07:29Z", "publishedDate": "2019-02-05T21:29Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.