rhsa-2019_2663
Vulnerability from csaf_redhat
Published
2019-09-04 20:14
Modified
2024-11-22 13:42
Summary
Red Hat Security Advisory: firefox security update
Notes
Topic
An update for firefox is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
[Updated 24 September 2019]
Previously, this erratum was marked as having a security impact of Critical. This was incorrect; the security impact of this erratum has been changed to Important, to correctly reflect the highest impact rating of CVE fixes included in this release. No changes have been made to the packages.
Details
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.
This update upgrades Firefox to version 68.1.0 ESR.
Security Fix(es):
* Mozilla: Sandbox escape through Firefox Sync (CVE-2019-9812)
* Mozilla: Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 (CVE-2019-11735)
* Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9 (CVE-2019-11740)
* Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images (CVE-2019-11742)
* Mozilla: XSS by breaking out of title and textarea elements using innerHTML (CVE-2019-11744)
* Mozilla: Use-after-free while manipulating video (CVE-2019-11746)
* Mozilla: Use-after-free while extracting a key value in IndexedDB (CVE-2019-11752)
* Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)
* Mozilla: Persistence of WebRTC permissions in a third party context (CVE-2019-11748)
* Mozilla: Camera information available without prompting using getUserMedia (CVE-2019-11749)
* Mozilla: Type confusion in Spidermonkey (CVE-2019-11750)
* Mozilla: Content security policy bypass through hash-based sources in directives (CVE-2019-11738)
* Mozilla: 'Forget about this site' removes sites from pre-loaded HSTS list (CVE-2019-11747)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for firefox is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\n[Updated 24 September 2019]\nPreviously, this erratum was marked as having a security impact of Critical. This was incorrect; the security impact of this erratum has been changed to Important, to correctly reflect the highest impact rating of CVE fixes included in this release. No changes have been made to the packages.", "title": "Topic" }, { "category": "general", "text": "Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.\n\nThis update upgrades Firefox to version 68.1.0 ESR.\n\nSecurity Fix(es):\n\n* Mozilla: Sandbox escape through Firefox Sync (CVE-2019-9812)\n\n* Mozilla: Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 (CVE-2019-11735)\n\n* Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, and Firefox ESR 60.9 (CVE-2019-11740)\n\n* Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images (CVE-2019-11742)\n\n* Mozilla: XSS by breaking out of title and textarea elements using innerHTML (CVE-2019-11744)\n\n* Mozilla: Use-after-free while manipulating video (CVE-2019-11746)\n\n* Mozilla: Use-after-free while extracting a key value in IndexedDB (CVE-2019-11752)\n\n* Mozilla: Cross-origin access to unload event attributes (CVE-2019-11743)\n\n* Mozilla: Persistence of WebRTC permissions in a third party context (CVE-2019-11748)\n\n* Mozilla: Camera information available without prompting using getUserMedia (CVE-2019-11749)\n\n* Mozilla: Type confusion in Spidermonkey (CVE-2019-11750)\n\n* Mozilla: Content security policy bypass through hash-based sources in directives (CVE-2019-11738)\n\n* Mozilla: \u0027Forget about this site\u0027 removes sites from pre-loaded HSTS list (CVE-2019-11747)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2663", "url": "https://access.redhat.com/errata/RHSA-2019:2663" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/" }, { "category": "external", "summary": "1748652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748652" }, { "category": "external", "summary": "1748653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748653" }, { "category": "external", "summary": "1748654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748654" }, { "category": "external", "summary": "1748655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748655" }, { "category": "external", "summary": "1748656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748656" }, { "category": "external", "summary": "1748657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748657" }, { "category": "external", "summary": "1748660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748660" }, { "category": "external", "summary": "1748661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748661" }, { "category": "external", "summary": "1748663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748663" }, { "category": "external", "summary": "1748664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748664" }, { "category": "external", "summary": "1748665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748665" }, { "category": "external", "summary": "1748666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748666" }, { "category": "external", "summary": "1748667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748667" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2663.json" } ], "title": "Red Hat Security Advisory: firefox security update", "tracking": { "current_release_date": "2024-11-22T13:42:52+00:00", "generator": { "date": "2024-11-22T13:42:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:2663", "initial_release_date": "2019-09-04T20:14:21+00:00", "revision_history": [ { "date": "2019-09-04T20:14:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-24T08:48:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T13:42:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.1.0-1.el8_0.ppc64le", "product": { "name": "firefox-0:68.1.0-1.el8_0.ppc64le", "product_id": "firefox-0:68.1.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.1.0-1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "product": { "name": "firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "product_id": "firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.1.0-1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "product": { "name": "firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "product_id": "firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.1.0-1.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.1.0-1.el8_0.s390x", "product": { "name": "firefox-0:68.1.0-1.el8_0.s390x", "product_id": "firefox-0:68.1.0-1.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.1.0-1.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.1.0-1.el8_0.s390x", "product": { "name": "firefox-debugsource-0:68.1.0-1.el8_0.s390x", "product_id": "firefox-debugsource-0:68.1.0-1.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.1.0-1.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "product": { "name": "firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "product_id": "firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.1.0-1.el8_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.1.0-1.el8_0.x86_64", "product": { "name": "firefox-0:68.1.0-1.el8_0.x86_64", "product_id": "firefox-0:68.1.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.1.0-1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.1.0-1.el8_0.x86_64", "product": { "name": "firefox-debugsource-0:68.1.0-1.el8_0.x86_64", "product_id": "firefox-debugsource-0:68.1.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.1.0-1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "product": { "name": "firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "product_id": "firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.1.0-1.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.1.0-1.el8_0.aarch64", "product": { "name": "firefox-0:68.1.0-1.el8_0.aarch64", "product_id": "firefox-0:68.1.0-1.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.1.0-1.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "product": { "name": "firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "product_id": "firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debugsource@68.1.0-1.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "product": { "name": "firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "product_id": "firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox-debuginfo@68.1.0-1.el8_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "firefox-0:68.1.0-1.el8_0.src", "product": { "name": "firefox-0:68.1.0-1.el8_0.src", "product_id": "firefox-0:68.1.0-1.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/firefox@68.1.0-1.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.1.0-1.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64" }, "product_reference": "firefox-0:68.1.0-1.el8_0.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.1.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le" }, "product_reference": "firefox-0:68.1.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.1.0-1.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x" }, "product_reference": "firefox-0:68.1.0-1.el8_0.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.1.0-1.el8_0.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src" }, "product_reference": "firefox-0:68.1.0-1.el8_0.src", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-0:68.1.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64" }, "product_reference": "firefox-0:68.1.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.1.0-1.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64" }, "product_reference": "firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le" }, "product_reference": "firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.1.0-1.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x" }, "product_reference": "firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debuginfo-0:68.1.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64" }, "product_reference": "firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.1.0-1.el8_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64" }, "product_reference": "firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.1.0-1.el8_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le" }, "product_reference": "firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.1.0-1.el8_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x" }, "product_reference": "firefox-debugsource-0:68.1.0-1.el8_0.s390x", "relates_to_product_reference": "AppStream-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "firefox-debugsource-0:68.1.0-1.el8_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" }, "product_reference": "firefox-debugsource-0:68.1.0-1.el8_0.x86_64", "relates_to_product_reference": "AppStream-8.0.0.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Niklas Baumstark via TrendMicro\u0027s Zero Day Initiative" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-9812", "cwe": { "id": "CWE-250", "name": "Execution with Unnecessary Privileges" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748660" } ], "notes": [ { "category": "description", "text": "Given a compromised sandboxed content process due to a separate vulnerability, it is possible to escape that sandbox by loading accounts.firefox.com in that process and forcing a log-in to a malicious Firefox Sync account. Preference settings that disable the sandbox are then synchronized to the local machine and the compromised browser would restart without the sandbox if a crash is triggered. This vulnerability affects Firefox ESR \u003c 60.9, Firefox ESR \u003c 68.1, and Firefox \u003c 69.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Sandbox escape through Firefox Sync", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9812" }, { "category": "external", "summary": "RHBZ#1748660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9812", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9812" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-9812", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-9812" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Sandbox escape through Firefox Sync" }, { "cve": "CVE-2019-11733", "cwe": { "id": "CWE-306", "name": "Missing Authentication for Critical Function" }, "discovery_date": "2019-08-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1745687" } ], "notes": [ { "category": "description", "text": "When a master password is set, it is required to be entered again before stored passwords can be accessed in the \u0027Saved Logins\u0027 dialog. It was found that locally stored passwords can be copied to the clipboard thorough the \u0027copy password\u0027 context menu item without re-entering the master password if the master password had been previously entered in the same session, allowing for potential theft of stored passwords. This vulnerability affects Firefox \u003c 68.0.2 and Firefox ESR \u003c 68.0.2.", "title": "Vulnerability description" }, { "category": "summary", "text": "firefox: stored passwords in \u0027Saved Logins\u0027 can be copied without master password entry", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11733" }, { "category": "external", "summary": "RHBZ#1745687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1745687" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11733", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11733" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11733", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11733" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-24/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-24/" } ], "release_date": "2019-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "firefox: stored passwords in \u0027Saved Logins\u0027 can be copied without master password entry" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Mikhail Gavrilov", "Tyson Smith", "Marcia Knous", "Tom Ritter", "Philipp", "Bob Owens" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11735", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748661" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 68 and Firefox ESR 68. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox \u003c 69 and Firefox ESR \u003c 68.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11735" }, { "category": "external", "summary": "RHBZ#1748661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11735", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11735" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11735", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11735" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/#CVE-2019-11735", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/#CVE-2019-11735" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Wladimir Palant" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11738", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748663" } ], "notes": [ { "category": "description", "text": "If a Content Security Policy (CSP) directive is defined that uses a hash-based source that takes the empty string as input, execution of any javascript: URIs will be allowed. This could allow for malicious JavaScript content to be run, bypassing CSP permissions. This vulnerability affects Firefox \u003c 69 and Firefox ESR \u003c 68.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Content security policy bypass through hash-based sources in directives", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11738" }, { "category": "external", "summary": "RHBZ#1748663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748663" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11738", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11738" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11738", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11738" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/#CVE-2019-11738", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/#CVE-2019-11738" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: Content security policy bypass through hash-based sources in directives" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Tyson Smith", "Nathan Froyd" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11740", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748652" } ], "notes": [ { "category": "description", "text": "Mozilla developers and community members reported memory safety bugs present in Firefox 68, Firefox ESR 68, and Firefox 60.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox \u003c 69, Thunderbird \u003c 68.1, Thunderbird \u003c 60.9, Firefox ESR \u003c 60.9, and Firefox ESR \u003c 68.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, Firefox ESR 60.9, Thunderbird 68.1, and Thunderbird 60.9", "title": "Vulnerability summary" }, { "category": "other", "text": "In general, this flaw cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but it may present a risk in browser-like contexts.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11740" }, { "category": "external", "summary": "RHBZ#1748652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748652" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11740", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11740" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11740", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11740" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-11740", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-11740" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, Firefox ESR 60.9, Thunderbird 68.1, and Thunderbird 60.9" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Paul Stone" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11742", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748653" } ], "notes": [ { "category": "description", "text": "A same-origin policy violation occurs allowing the theft of cross-origin images through a combination of SVG filters and a \u0026lt;canvas\u0026gt; element due to an error in how same-origin policy is applied to cached image content. The resulting same-origin policy violation could allow for data theft. This vulnerability affects Firefox \u003c 69, Thunderbird \u003c 68.1, Thunderbird \u003c 60.9, Firefox ESR \u003c 60.9, and Firefox ESR \u003c 68.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images", "title": "Vulnerability summary" }, { "category": "other", "text": "In general, this flaw cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but it may present a risk in browser-like contexts.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11742" }, { "category": "external", "summary": "RHBZ#1748653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748653" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11742", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11742" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11742", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11742" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-11742", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-11742" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Yoav Weiss" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11743", "cwe": { "id": "CWE-829", "name": "Inclusion of Functionality from Untrusted Control Sphere" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748654" } ], "notes": [ { "category": "description", "text": "Navigation events were not fully adhering to the W3C\u0027s \"Navigation-Timing Level 2\" draft specification in some instances for the unload event, which restricts access to detailed timing attributes to only be same-origin. This resulted in potential cross-origin information exposure of history through timing side-channel attacks. This vulnerability affects Firefox \u003c 69, Thunderbird \u003c 68.1, Thunderbird \u003c 60.9, Firefox ESR \u003c 60.9, and Firefox ESR \u003c 68.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Cross-origin access to unload event attributes", "title": "Vulnerability summary" }, { "category": "other", "text": "In general, this flaw cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but it may present a risk in browser-like contexts.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11743" }, { "category": "external", "summary": "RHBZ#1748654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748654" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11743", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11743" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11743", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11743" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-11743", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-11743" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Cross-origin access to unload event attributes" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Rakesh Mane" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11744", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748655" } ], "notes": [ { "category": "description", "text": "Some HTML elements, such as \u0026lt;title\u0026gt; and \u0026lt;textarea\u0026gt;, can contain literal angle brackets without treating them as markup. It is possible to pass a literal closing tag to .innerHTML on these elements, and subsequent content after that will be parsed as if it were outside the tag. This can lead to XSS if a site does not filter user input as strictly for these elements as it does for other elements. This vulnerability affects Firefox \u003c 69, Thunderbird \u003c 68.1, Thunderbird \u003c 60.9, Firefox ESR \u003c 60.9, and Firefox ESR \u003c 68.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: XSS by breaking out of title and textarea elements using innerHTML", "title": "Vulnerability summary" }, { "category": "other", "text": "In general, this flaw cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but it may present a risk in browser-like contexts.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11744" }, { "category": "external", "summary": "RHBZ#1748655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748655" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11744", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11744" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11744", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11744" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-11744", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-11744" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: XSS by breaking out of title and textarea elements using innerHTML" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Nils" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11746", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748656" } ], "notes": [ { "category": "description", "text": "A use-after-free vulnerability can occur while manipulating video elements if the body is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox \u003c 69, Thunderbird \u003c 68.1, Thunderbird \u003c 60.9, Firefox ESR \u003c 60.9, and Firefox ESR \u003c 68.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free while manipulating video", "title": "Vulnerability summary" }, { "category": "other", "text": "In general, this flaw cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but it may present a risk in browser-like contexts.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11746" }, { "category": "external", "summary": "RHBZ#1748656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748656" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11746", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11746" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11746", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11746" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-11746", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-11746" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free while manipulating video" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Thomas Henlich" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11747", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748664" } ], "notes": [ { "category": "description", "text": "The \"Forget about this site\" feature in the History pane is intended to remove all saved user data that indicates a user has visited a site. This includes removing any HTTP Strict Transport Security (HSTS) settings received from sites that use it. Due to a bug, sites on the pre-load list also have their HSTS setting removed. On the next visit to that site if the user specifies an http: URL rather than secure https: they will not be protected by the pre-loaded HSTS setting. After that visit the site\u0027s HSTS setting will be restored. This vulnerability affects Firefox \u003c 69 and Firefox ESR \u003c 68.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: \u0027Forget about this site\u0027 removes sites from pre-loaded HSTS list", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11747" }, { "category": "external", "summary": "RHBZ#1748664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11747", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11747" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11747", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11747" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/#CVE-2019-11747", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/#CVE-2019-11747" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Mozilla: \u0027Forget about this site\u0027 removes sites from pre-loaded HSTS list" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Jan-Ivar Bruaroey" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11748", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748665" } ], "notes": [ { "category": "description", "text": "WebRTC in Firefox will honor persisted permissions given to sites for access to microphone and camera resources even when in a third-party context. In light of recent high profile vulnerabilities in other software, a decision was made to no longer persist these permissions. This avoids the possibility of trusted WebRTC resources being invisibly embedded in web content and abusing permissions previously given by users. Users will now be prompted for permissions on each use. This vulnerability affects Firefox \u003c 69 and Firefox ESR \u003c 68.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Persistence of WebRTC permissions in a third party context", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11748" }, { "category": "external", "summary": "RHBZ#1748665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11748", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11748" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11748", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11748" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/#CVE-2019-11748", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/#CVE-2019-11748" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Persistence of WebRTC permissions in a third party context" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Andreas Pehrson" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11749", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748666" } ], "notes": [ { "category": "description", "text": "A vulnerability exists in WebRTC where malicious web content can use probing techniques on the getUserMedia API using constraints to reveal device properties of cameras on the system without triggering a user prompt or notification. This allows for the potential fingerprinting of users. This vulnerability affects Firefox \u003c 69 and Firefox ESR \u003c 68.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Camera information available without prompting using getUserMedia", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11749" }, { "category": "external", "summary": "RHBZ#1748666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11749", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11749" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11749", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11749" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/#CVE-2019-11749", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/#CVE-2019-11749" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Camera information available without prompting using getUserMedia" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Qixun Zhao" ], "organization": "Qihoo 360 Vulcan Team", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11750", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748667" } ], "notes": [ { "category": "description", "text": "A type confusion vulnerability exists in Spidermonkey, which results in a non-exploitable crash. This vulnerability affects Firefox \u003c 69 and Firefox ESR \u003c 68.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Type confusion in Spidermonkey", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11750" }, { "category": "external", "summary": "RHBZ#1748667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748667" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11750", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11750" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11750", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11750" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/#CVE-2019-11750", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-26/#CVE-2019-11750" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Mozilla: Type confusion in Spidermonkey" }, { "acknowledgments": [ { "names": [ "the Mozilla project" ] }, { "names": [ "Zhanjia Song" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-11752", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2019-09-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1748657" } ], "notes": [ { "category": "description", "text": "It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion. This results in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox \u003c 69, Thunderbird \u003c 68.1, Thunderbird \u003c 60.9, Firefox ESR \u003c 60.9, and Firefox ESR \u003c 68.1.", "title": "Vulnerability description" }, { "category": "summary", "text": "Mozilla: Use-after-free while extracting a key value in IndexedDB", "title": "Vulnerability summary" }, { "category": "other", "text": "In general, this flaw cannot be exploited through email in Thunderbird because scripting is disabled when reading mail, but it may present a risk in browser-like contexts.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11752" }, { "category": "external", "summary": "RHBZ#1748657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1748657" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11752", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11752" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11752", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11752" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-11752", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2019-27/#CVE-2019-11752" } ], "release_date": "2019-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T20:14:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the update, Firefox must be restarted for the changes to take effect.", "product_ids": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2663" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.src", "AppStream-8.0.0.Z:firefox-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debuginfo-0:68.1.0-1.el8_0.x86_64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.aarch64", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.ppc64le", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.s390x", "AppStream-8.0.0.Z:firefox-debugsource-0:68.1.0-1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Mozilla: Use-after-free while extracting a key value in IndexedDB" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.