RHSA-2017:0459
Vulnerability from csaf_redhat
Published
2017-03-08 16:04
Modified
2025-10-09 17:43
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Mozilla Firefox is an open source web browser.
This update upgrades Firefox to version 45.8.0 ESR.
Security Fix(es):
* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402, CVE-2017-5404, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410, CVE-2017-5405)
Red Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Nils, Jerri Rice, Rh0, Anton Eliasson, David Kohlbrenner, Ivan Fratric of Google Project Zero, Anonymous, Eric Lawrence of Chrome Security, Boris Zbarsky, Christian Holler, Honza Bambas, Jon Coppeard, Randell Jesup, André Bargull, Kan-Ru Chen, and Nathan Froyd as the original reporters.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for firefox is now available for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Mozilla Firefox is an open source web browser.\n\nThis update upgrades Firefox to version 45.8.0 ESR.\n\nSecurity Fix(es):\n\n* Multiple flaws were found in the processing of malformed web content. A web page containing malicious content could cause Firefox to crash or, potentially, execute arbitrary code with the privileges of the user running Firefox. (CVE-2017-5398, CVE-2017-5400, CVE-2017-5401, CVE-2017-5402, CVE-2017-5404, CVE-2017-5407, CVE-2017-5408, CVE-2017-5410, CVE-2017-5405)\n\nRed Hat would like to thank the Mozilla project for reporting these issues. Upstream acknowledges Nils, Jerri Rice, Rh0, Anton Eliasson, David Kohlbrenner, Ivan Fratric of Google Project Zero, Anonymous, Eric Lawrence of Chrome Security, Boris Zbarsky, Christian Holler, Honza Bambas, Jon Coppeard, Randell Jesup, Andr\u00e9 Bargull, Kan-Ru Chen, and Nathan Froyd as the original reporters.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2017:0459",
"url": "https://access.redhat.com/errata/RHSA-2017:0459"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06"
},
{
"category": "external",
"summary": "1429778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429778"
},
{
"category": "external",
"summary": "1429779",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429779"
},
{
"category": "external",
"summary": "1429780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429780"
},
{
"category": "external",
"summary": "1429781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429781"
},
{
"category": "external",
"summary": "1429782",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429782"
},
{
"category": "external",
"summary": "1429783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429783"
},
{
"category": "external",
"summary": "1429784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429784"
},
{
"category": "external",
"summary": "1429785",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429785"
},
{
"category": "external",
"summary": "1429786",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429786"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0459.json"
}
],
"title": "Red Hat Security Advisory: firefox security update",
"tracking": {
"current_release_date": "2025-10-09T17:43:20+00:00",
"generator": {
"date": "2025-10-09T17:43:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2017:0459",
"initial_release_date": "2017-03-08T16:04:04+00:00",
"revision_history": [
{
"date": "2017-03-08T16:04:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2017-03-08T16:04:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-09T17:43:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el6_8.x86_64",
"product": {
"name": "firefox-0:45.8.0-2.el6_8.x86_64",
"product_id": "firefox-0:45.8.0-2.el6_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el6_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"product": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"product_id": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@45.8.0-2.el6_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el5_11.x86_64",
"product": {
"name": "firefox-0:45.8.0-2.el5_11.x86_64",
"product_id": "firefox-0:45.8.0-2.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el5_11?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"product": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"product_id": "firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@45.8.0-2.el5_11?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el6_8.src",
"product": {
"name": "firefox-0:45.8.0-2.el6_8.src",
"product_id": "firefox-0:45.8.0-2.el6_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el6_8?arch=src"
}
}
},
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el5_11.src",
"product": {
"name": "firefox-0:45.8.0-2.el5_11.src",
"product_id": "firefox-0:45.8.0-2.el5_11.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el5_11?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el6_8.i686",
"product": {
"name": "firefox-0:45.8.0-2.el6_8.i686",
"product_id": "firefox-0:45.8.0-2.el6_8.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el6_8?arch=i686"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"product": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"product_id": "firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@45.8.0-2.el6_8?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el6_8.ppc",
"product": {
"name": "firefox-0:45.8.0-2.el6_8.ppc",
"product_id": "firefox-0:45.8.0-2.el6_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el6_8?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"product": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"product_id": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@45.8.0-2.el6_8?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el6_8.s390",
"product": {
"name": "firefox-0:45.8.0-2.el6_8.s390",
"product_id": "firefox-0:45.8.0-2.el6_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el6_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"product": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"product_id": "firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@45.8.0-2.el6_8?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el5_11.s390",
"product": {
"name": "firefox-0:45.8.0-2.el5_11.s390",
"product_id": "firefox-0:45.8.0-2.el5_11.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el5_11?arch=s390"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"product": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"product_id": "firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@45.8.0-2.el5_11?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el6_8.s390x",
"product": {
"name": "firefox-0:45.8.0-2.el6_8.s390x",
"product_id": "firefox-0:45.8.0-2.el6_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el6_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"product": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"product_id": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@45.8.0-2.el6_8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el5_11.s390x",
"product": {
"name": "firefox-0:45.8.0-2.el5_11.s390x",
"product_id": "firefox-0:45.8.0-2.el5_11.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el5_11?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"product": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"product_id": "firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@45.8.0-2.el5_11?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el6_8.ppc64",
"product": {
"name": "firefox-0:45.8.0-2.el6_8.ppc64",
"product_id": "firefox-0:45.8.0-2.el6_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el6_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"product": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"product_id": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@45.8.0-2.el6_8?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el5_11.ppc64",
"product": {
"name": "firefox-0:45.8.0-2.el5_11.ppc64",
"product_id": "firefox-0:45.8.0-2.el5_11.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el5_11?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"product": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"product_id": "firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@45.8.0-2.el5_11?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "firefox-0:45.8.0-2.el5_11.i386",
"product": {
"name": "firefox-0:45.8.0-2.el5_11.i386",
"product_id": "firefox-0:45.8.0-2.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox@45.8.0-2.el5_11?arch=i386"
}
}
},
{
"category": "product_version",
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"product": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"product_id": "firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/firefox-debuginfo@45.8.0-2.el5_11?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386"
},
"product_reference": "firefox-0:45.8.0-2.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64"
},
"product_reference": "firefox-0:45.8.0-2.el5_11.ppc64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390"
},
"product_reference": "firefox-0:45.8.0-2.el5_11.s390",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x"
},
"product_reference": "firefox-0:45.8.0-2.el5_11.s390x",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src"
},
"product_reference": "firefox-0:45.8.0-2.el5_11.src",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64"
},
"product_reference": "firefox-0:45.8.0-2.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386"
},
"product_reference": "firefox-0:45.8.0-2.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64"
},
"product_reference": "firefox-0:45.8.0-2.el5_11.ppc64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390"
},
"product_reference": "firefox-0:45.8.0-2.el5_11.s390",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x"
},
"product_reference": "firefox-0:45.8.0-2.el5_11.s390x",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src"
},
"product_reference": "firefox-0:45.8.0-2.el5_11.src",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64"
},
"product_reference": "firefox-0:45.8.0-2.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.s390 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.src",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6Client-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.src",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6Client-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.src",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.src",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6Server-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.src",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6Server-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.src",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6Workstation-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.src",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
},
"product_reference": "firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.8.z"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"the Mozilla project"
]
},
{
"names": [
"Boris Zbarsky",
"Christian Holler",
"Honza Bambas",
"Jon Coppeard",
"Randell Jesup",
"Andr\u00e9 Bargull",
"Kan-Ru Chen",
"Nathan Froyd"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2017-5398",
"discovery_date": "2017-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1429786"
}
],
"notes": [
{
"category": "description",
"text": "Memory safety bugs were reported in Thunderbird 45.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8 (MFSA 2017-06)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5398"
},
{
"category": "external",
"summary": "RHBZ#1429786",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429786"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5398",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5398"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5398",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5398"
},
{
"category": "external",
"summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5398",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5398"
}
],
"release_date": "2017-03-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2017-03-08T16:04:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
"product_ids": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2017:0459"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla: Memory safety bugs fixed in Firefox 52 and Firefox ESR 45.8 (MFSA 2017-06)"
},
{
"acknowledgments": [
{
"names": [
"the Mozilla project"
]
},
{
"names": [
"Rh0"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2017-5400",
"discovery_date": "2017-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1429778"
}
],
"notes": [
{
"category": "description",
"text": "JIT-spray targeting asm.js combined with a heap spray allows for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla: asm.js JIT-spray bypass of ASLR and DEP (MFSA 2017-06)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5400"
},
{
"category": "external",
"summary": "RHBZ#1429778",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429778"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5400",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5400"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5400",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5400"
},
{
"category": "external",
"summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5400",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5400"
}
],
"release_date": "2017-03-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2017-03-08T16:04:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
"product_ids": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2017:0459"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla: asm.js JIT-spray bypass of ASLR and DEP (MFSA 2017-06)"
},
{
"acknowledgments": [
{
"names": [
"the Mozilla project"
]
},
{
"names": [
"Anton Eliasson"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2017-5401",
"discovery_date": "2017-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1429779"
}
],
"notes": [
{
"category": "description",
"text": "A crash triggerable by web content in which an \"ErrorResult\" references unassigned memory due to a logic error. The resulting crash may be exploitable. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla: Memory Corruption when handling ErrorResult (MFSA 2017-06)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5401"
},
{
"category": "external",
"summary": "RHBZ#1429779",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429779"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5401",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5401"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5401",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5401"
},
{
"category": "external",
"summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5401",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5401"
}
],
"release_date": "2017-03-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2017-03-08T16:04:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
"product_ids": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2017:0459"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla: Memory Corruption when handling ErrorResult (MFSA 2017-06)"
},
{
"acknowledgments": [
{
"names": [
"the Mozilla project"
]
},
{
"names": [
"Nils"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2017-5402",
"discovery_date": "2017-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1429780"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free can occur when events are fired for a \"FontFace\" object after the object has been already been destroyed while working with fonts. This results in a potentially exploitable crash. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla: Use-after-free working with events in FontFace objects (MFSA 2017-06)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5402"
},
{
"category": "external",
"summary": "RHBZ#1429780",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429780"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5402",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5402"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5402",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5402"
},
{
"category": "external",
"summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5402",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5402"
}
],
"release_date": "2017-03-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2017-03-08T16:04:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
"product_ids": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2017:0459"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla: Use-after-free working with events in FontFace objects (MFSA 2017-06)"
},
{
"acknowledgments": [
{
"names": [
"the Mozilla project"
]
},
{
"names": [
"Ivan Fratric of Google Project Zero"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2017-5404",
"discovery_date": "2017-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1429781"
}
],
"notes": [
{
"category": "description",
"text": "A use-after-free error can occur when manipulating ranges in selections with one node inside a native anonymous tree and one node outside of it. This results in a potentially exploitable crash. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla: Use-after-free working with ranges in selections (MFSA 2017-06)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5404"
},
{
"category": "external",
"summary": "RHBZ#1429781",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429781"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5404",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5404"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5404",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5404"
},
{
"category": "external",
"summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5404",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5404"
}
],
"release_date": "2017-03-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2017-03-08T16:04:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
"product_ids": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2017:0459"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "Mozilla: Use-after-free working with ranges in selections (MFSA 2017-06)"
},
{
"acknowledgments": [
{
"names": [
"the Mozilla project"
]
},
{
"names": [
"Anonymous"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2017-5405",
"discovery_date": "2017-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1429785"
}
],
"notes": [
{
"category": "description",
"text": "Certain response codes in FTP connections can result in the use of uninitialized values for ports in FTP operations. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla: FTP response codes can cause use of uninitialized values for ports (MFSA 2017-06)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5405"
},
{
"category": "external",
"summary": "RHBZ#1429785",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429785"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5405",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5405"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5405",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5405"
},
{
"category": "external",
"summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5405",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5405"
}
],
"release_date": "2017-03-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2017-03-08T16:04:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
"product_ids": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2017:0459"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.6,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Mozilla: FTP response codes can cause use of uninitialized values for ports (MFSA 2017-06)"
},
{
"acknowledgments": [
{
"names": [
"the Mozilla project"
]
},
{
"names": [
"David Kohlbrenner"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2017-5407",
"discovery_date": "2017-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1429782"
}
],
"notes": [
{
"category": "description",
"text": "Using SVG filters that don\u0027t use the fixed point math implementation on a target iframe, a malicious page can extract pixel values from a targeted user. This can be used to extract history information and read text values across domains. This violates same-origin policy and leads to information disclosure. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla: Pixel and history stealing via floating-point timing side channel with SVG filters (MFSA 2017-06)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5407"
},
{
"category": "external",
"summary": "RHBZ#1429782",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429782"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5407",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5407"
},
{
"category": "external",
"summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5407",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5407"
}
],
"release_date": "2017-03-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2017-03-08T16:04:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
"product_ids": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2017:0459"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Mozilla: Pixel and history stealing via floating-point timing side channel with SVG filters (MFSA 2017-06)"
},
{
"acknowledgments": [
{
"names": [
"the Mozilla project"
]
},
{
"names": [
"Eric Lawrence of Chrome Security"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2017-5408",
"discovery_date": "2017-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1429784"
}
],
"notes": [
{
"category": "description",
"text": "Video files loaded video captions cross-origin without checking for the presence of CORS headers permitting such cross-origin use, leading to potential information disclosure for video captions. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla: Cross-origin reading of video captions in violation of CORS (MFSA 2017-06)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5408"
},
{
"category": "external",
"summary": "RHBZ#1429784",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429784"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5408",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5408"
},
{
"category": "external",
"summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5408",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5408"
}
],
"release_date": "2017-03-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2017-03-08T16:04:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
"product_ids": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2017:0459"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Mozilla: Cross-origin reading of video captions in violation of CORS (MFSA 2017-06)"
},
{
"acknowledgments": [
{
"names": [
"the Mozilla project"
]
},
{
"names": [
"Jerri Rice"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2017-5410",
"discovery_date": "2017-03-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1429783"
}
],
"notes": [
{
"category": "description",
"text": "Memory corruption resulting in a potentially exploitable crash during garbage collection of JavaScript due errors in how incremental sweeping is managed for memory cleanup. This vulnerability affects Firefox \u003c 52, Firefox ESR \u003c 45.8, Thunderbird \u003c 52, and Thunderbird \u003c 45.8.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla: Memory corruption during JavaScript garbage collection incremental sweeping (MFSA 2017-06)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2017-5410"
},
{
"category": "external",
"summary": "RHBZ#1429783",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1429783"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2017-5410",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5410"
},
{
"category": "external",
"summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5410",
"url": "https://www.mozilla.org/en-US/security/advisories/mfsa2017-06/#CVE-2017-5410"
}
],
"release_date": "2017-03-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2017-03-08T16:04:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.",
"product_ids": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2017:0459"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Client-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Client-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.src",
"5Server-5.11.Z:firefox-0:45.8.0-2.el5_11.x86_64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.i386",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.ppc64",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.s390x",
"5Server-5.11.Z:firefox-debuginfo-0:45.8.0-2.el5_11.x86_64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Client-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Client-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6ComputeNode-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6ComputeNode-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Server-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Server-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.src",
"6Workstation-optional-6.8.z:firefox-0:45.8.0-2.el6_8.x86_64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.i686",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.ppc64",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.s390x",
"6Workstation-optional-6.8.z:firefox-debuginfo-0:45.8.0-2.el6_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Mozilla: Memory corruption during JavaScript garbage collection incremental sweeping (MFSA 2017-06)"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…