Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2012-3992
Vulnerability from cvelistv5
Published
2012-10-10 17:00
Modified
2024-08-06 20:21
Severity ?
EPSS score ?
Summary
Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T20:21:04.216Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "50904", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/50904", }, { name: "50984", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/50984", }, { name: "50935", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/50935", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, { name: "50856", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/50856", }, { name: "oval:org.mitre.oval:def:16987", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987", }, { name: "50892", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/50892", }, { name: "56128", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/56128", }, { name: "RHSA-2012:1351", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2012-1351.html", }, { name: "50936", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/50936", }, { name: "55318", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/55318", }, { name: "SUSE-SU-2012:1351", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html", }, { name: "MDVSA-2012:163", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.mozilla.org/show_bug.cgi?id=775009", }, { name: "USN-1611-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/USN-1611-1", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2012-10-09T00:00:00", descriptions: [ { lang: "en", value: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-09-18T12:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "50904", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/50904", }, { name: "50984", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/50984", }, { name: "50935", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/50935", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, { name: "50856", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/50856", }, { name: "oval:org.mitre.oval:def:16987", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987", }, { name: "50892", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/50892", }, { name: "56128", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/56128", }, { name: "RHSA-2012:1351", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2012-1351.html", }, { name: "50936", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/50936", }, { name: "55318", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/55318", }, { name: "SUSE-SU-2012:1351", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html", }, { name: "MDVSA-2012:163", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.mozilla.org/show_bug.cgi?id=775009", }, { name: "USN-1611-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/USN-1611-1", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2012-3992", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "50904", refsource: "SECUNIA", url: "http://secunia.com/advisories/50904", }, { name: "50984", refsource: "SECUNIA", url: "http://secunia.com/advisories/50984", }, { name: "50935", refsource: "SECUNIA", url: "http://secunia.com/advisories/50935", }, { name: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", refsource: "CONFIRM", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, { name: "50856", refsource: "SECUNIA", url: "http://secunia.com/advisories/50856", }, { name: "oval:org.mitre.oval:def:16987", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987", }, { name: "50892", refsource: "SECUNIA", url: "http://secunia.com/advisories/50892", }, { name: "56128", refsource: "BID", url: "http://www.securityfocus.com/bid/56128", }, { name: "RHSA-2012:1351", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2012-1351.html", }, { name: "50936", refsource: "SECUNIA", url: "http://secunia.com/advisories/50936", }, { name: "55318", refsource: "SECUNIA", url: "http://secunia.com/advisories/55318", }, { name: "SUSE-SU-2012:1351", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html", }, { name: "MDVSA-2012:163", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163", }, { name: "https://bugzilla.mozilla.org/show_bug.cgi?id=775009", refsource: "CONFIRM", url: "https://bugzilla.mozilla.org/show_bug.cgi?id=775009", }, { name: "USN-1611-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/USN-1611-1", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2012-3992", datePublished: "2012-10-10T17:00:00", dateReserved: "2012-07-11T00:00:00", dateUpdated: "2024-08-06T20:21:04.216Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"10.0.8\", \"matchCriteriaId\": \"ED7476CA-93F4-43FE-93F4-B7F385A1D4F0\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"10.0.8\", \"matchCriteriaId\": \"8E0CFD74-DF80-41C7-880B-3024CCCE65AB\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"16.0\", \"matchCriteriaId\": \"98C70070-253F-4D0B-8717-85E7FA089D20\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"16.0\", \"matchCriteriaId\": \"8064CC14-2AA6-4631-946B-0915E7204835\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"2.13\", \"matchCriteriaId\": \"751D51E0-7240-4385-BB86-5F0619B79491\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*\", \"matchCriteriaId\": \"01EDA41C-6B2E-49AF-B503-EB3882265C11\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EF49D26F-142E-468B-87C1-BABEA445255C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E4174F4F-149E-41A6-BBCC-D01114C05F38\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*\", \"matchCriteriaId\": \"8D305F7A-D159-4716-AB26-5E38BB5CD991\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8382A145-CDD9-437E-9DE7-A349956778B3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"54D669D4-6D7E-449D-80C1-28FA44F06FFE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9BBCD86A-E6C7-4444-9D74-F861084090F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D0AC5CD5-6E58-433C-9EB3-6DFE5656463E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*\", \"matchCriteriaId\": \"F0545634-EC4A-48E8-AB3D-49802FB11758\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*\", \"matchCriteriaId\": \"3ED68ADD-BBDA-4485-BC76-58F011D72311\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_sdk:10:sp4:*:*:*:*:*:*\", \"matchCriteriaId\": \"2E94E678-E4D7-4056-9E9B-A4261A07F569\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*\", \"matchCriteriaId\": \"A53FF936-C785-4CEF-BAD0-3C3EB90EE466\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*\", \"matchCriteriaId\": \"8B072472-B463-4647-885D-E40B0115C810\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*\", \"matchCriteriaId\": \"2470C6E8-2024-4CF5-9982-CFF50E88EAE9\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.\"}, {\"lang\": \"es\", \"value\": \"Mozilla Firefox v16.0, Firefox ESR v10.x antes de v10.0.8, Thunderbird antes de v16.0, Thunderbird ESR v10.x antes de v10.0.8, y SeaMonkey antes de v2.13, no gestiona adecuadamente los datos del historico, lo que permite a atacantes remotos llevar a cabo ataques de ejecuci\\u00f3n de secuencias de comandos en sitios cruzados (XSS) u obtener informaci\\u00f3n sensible de contenidos POST a trav\\u00e9s de vectores que implican una operaci\\u00f3n de escritura location.hash y el historial de navegaci\\u00f3n que activa la carga de una URL en el objeto de la historia.\"}]", id: "CVE-2012-3992", lastModified: "2024-11-21T01:41:59.277", metrics: "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:N/I:P/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", published: "2012-10-10T17:55:02.003", references: "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2012-1351.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/50856\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/50892\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/50904\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/50935\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/50936\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/50984\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/55318\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2012:163\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.mozilla.org/security/announce/2012/mfsa2012-84.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/56128\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-1611-1\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=775009\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Vendor Advisory\"]}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2012-1351.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/50856\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/50892\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/50904\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/50935\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/50936\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/50984\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/55318\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2012:163\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.mozilla.org/security/announce/2012/mfsa2012-84.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/56128\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-1611-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=775009\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Vendor Advisory\"]}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2012-3992\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-10-10T17:55:02.003\",\"lastModified\":\"2024-11-21T01:41:59.277\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.\"},{\"lang\":\"es\",\"value\":\"Mozilla Firefox v16.0, Firefox ESR v10.x antes de v10.0.8, Thunderbird antes de v16.0, Thunderbird ESR v10.x antes de v10.0.8, y SeaMonkey antes de v2.13, no gestiona adecuadamente los datos del historico, lo que permite a atacantes remotos llevar a cabo ataques de ejecución de secuencias de comandos en sitios cruzados (XSS) u obtener información sensible de contenidos POST a través de vectores que implican una operación de escritura location.hash y el historial de navegación que activa la carga de una URL en el objeto de la historia.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.8\",\"matchCriteriaId\":\"ED7476CA-93F4-43FE-93F4-B7F385A1D4F0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.0.8\",\"matchCriteriaId\":\"8E0CFD74-DF80-41C7-880B-3024CCCE65AB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"16.0\",\"matchCriteriaId\":\"98C70070-253F-4D0B-8717-85E7FA089D20\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"16.0\",\"matchCriteriaId\":\"8064CC14-2AA6-4631-946B-0915E7204835\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.13\",\"matchCriteriaId\":\"751D51E0-7240-4385-BB86-5F0619B79491\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"01EDA41C-6B2E-49AF-B503-EB3882265C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF49D26F-142E-468B-87C1-BABEA445255C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4174F4F-149E-41A6-BBCC-D01114C05F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"8D305F7A-D159-4716-AB26-5E38BB5CD991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8382A145-CDD9-437E-9DE7-A349956778B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D669D4-6D7E-449D-80C1-28FA44F06FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0AC5CD5-6E58-433C-9EB3-6DFE5656463E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0545634-EC4A-48E8-AB3D-49802FB11758\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ED68ADD-BBDA-4485-BC76-58F011D72311\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_sdk:10:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E94E678-E4D7-4056-9E9B-A4261A07F569\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A53FF936-C785-4CEF-BAD0-3C3EB90EE466\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B072472-B463-4647-885D-E40B0115C810\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*\",\"matchCriteriaId\":\"2470C6E8-2024-4CF5-9982-CFF50E88EAE9\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1351.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50856\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50892\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50904\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50935\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50936\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50984\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/55318\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:163\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mozilla.org/security/announce/2012/mfsa2012-84.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/56128\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1611-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=775009\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1351.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50856\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50892\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50904\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50935\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50936\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50984\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/55318\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:163\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mozilla.org/security/announce/2012/mfsa2012-84.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/56128\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1611-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=775009\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
gsd-2012-3992
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.
Aliases
Aliases
{ GSD: { alias: "CVE-2012-3992", description: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", id: "GSD-2012-3992", references: [ "https://www.suse.com/security/cve/CVE-2012-3992.html", "https://access.redhat.com/errata/RHSA-2012:1351", "https://access.redhat.com/errata/RHSA-2012:1350", "https://linux.oracle.com/cve/CVE-2012-3992.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2012-3992", ], details: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", id: "GSD-2012-3992", modified: "2023-12-13T01:20:20.099495Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2012-3992", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "50904", refsource: "SECUNIA", url: "http://secunia.com/advisories/50904", }, { name: "50984", refsource: "SECUNIA", url: "http://secunia.com/advisories/50984", }, { name: "50935", refsource: "SECUNIA", url: "http://secunia.com/advisories/50935", }, { name: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", refsource: "CONFIRM", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, { name: "50856", refsource: "SECUNIA", url: "http://secunia.com/advisories/50856", }, { name: "oval:org.mitre.oval:def:16987", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987", }, { name: "50892", refsource: "SECUNIA", url: "http://secunia.com/advisories/50892", }, { name: "56128", refsource: "BID", url: "http://www.securityfocus.com/bid/56128", }, { name: "RHSA-2012:1351", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2012-1351.html", }, { name: "50936", refsource: "SECUNIA", url: "http://secunia.com/advisories/50936", }, { name: "55318", refsource: "SECUNIA", url: "http://secunia.com/advisories/55318", }, { name: "SUSE-SU-2012:1351", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html", }, { name: "MDVSA-2012:163", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163", }, { name: "https://bugzilla.mozilla.org/show_bug.cgi?id=775009", refsource: "CONFIRM", url: "https://bugzilla.mozilla.org/show_bug.cgi?id=775009", }, { name: "USN-1611-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/USN-1611-1", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "10.0.8", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "10.0.8", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "16.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "16.0", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "2.13", vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:suse:linux_enterprise_sdk:10:sp4:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2012-3992", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-79", }, ], }, ], }, references: { reference_data: [ { name: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", refsource: "CONFIRM", tags: [ "Vendor Advisory", ], url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, { name: "https://bugzilla.mozilla.org/show_bug.cgi?id=775009", refsource: "CONFIRM", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "https://bugzilla.mozilla.org/show_bug.cgi?id=775009", }, { name: "RHSA-2012:1351", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2012-1351.html", }, { name: "USN-1611-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "http://www.ubuntu.com/usn/USN-1611-1", }, { name: "SUSE-SU-2012:1351", refsource: "SUSE", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html", }, { name: "56128", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/56128", }, { name: "50984", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50984", }, { name: "MDVSA-2012:163", refsource: "MANDRIVA", tags: [ "Third Party Advisory", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163", }, { name: "50904", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50904", }, { name: "50935", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50935", }, { name: "50936", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50936", }, { name: "50856", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50856", }, { name: "50892", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50892", }, { name: "55318", refsource: "SECUNIA", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/55318", }, { name: "oval:org.mitre.oval:def:16987", refsource: "OVAL", tags: [ "Third Party Advisory", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, }, lastModifiedDate: "2020-08-10T14:52Z", publishedDate: "2012-10-10T17:55Z", }, }, }
rhsa-2012:1350
Vulnerability from csaf_redhat
Published
2012-10-09 22:45
Modified
2024-11-22 05:50
Summary
Red Hat Security Advisory: firefox security and bug fix update
Notes
Topic
Updated firefox packages that fix several security issues and one bug are
now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2012-3982, CVE-2012-3988, CVE-2012-3990, CVE-2012-3995,
CVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183,
CVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188)
Two flaws in Firefox could allow a malicious website to bypass intended
restrictions, possibly leading to information disclosure, or Firefox
executing arbitrary code. Note that the information disclosure issue could
possibly be combined with other flaws to achieve arbitrary code execution.
(CVE-2012-3986, CVE-2012-3991)
Multiple flaws were found in the location object implementation in Firefox.
Malicious content could be used to perform cross-site scripting attacks,
script injection, or spoofing attacks. (CVE-2012-1956, CVE-2012-3992,
CVE-2012-3994)
Two flaws were found in the way Chrome Object Wrappers were implemented.
Malicious content could be used to perform cross-site scripting attacks or
cause Firefox to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)
For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.8 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.
Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,
miaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,
moz_bug_r_a4, and Mariusz Mlynski as the original reporters of these
issues.
This update also fixes the following bug:
* In certain environments, storing personal Firefox configuration files
(~/.mozilla/) on an NFS share, such as when your home directory is on a
NFS share, led to Firefox functioning incorrectly, for example, navigation
buttons not working as expected, and bookmarks not saving. This update
adds a new configuration option, storage.nfs_filesystem, that can be used
to resolve this issue.
If you experience this issue:
1) Start Firefox.
2) Type "about:config" (without quotes) into the URL bar and press the
Enter key.
3) If prompted with "This might void your warranty!", click the "I'll be
careful, I promise!" button.
4) Right-click in the Preference Name list. In the menu that opens, select
New -> Boolean.
5) Type "storage.nfs_filesystem" (without quotes) for the preference name
and then click the OK button.
6) Select "true" for the boolean value and then press the OK button.
(BZ#809571, BZ#816234)
All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.8 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated firefox packages that fix several security issues and one bug are\nnow available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2012-3982, CVE-2012-3988, CVE-2012-3990, CVE-2012-3995,\nCVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183,\nCVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188)\n\nTwo flaws in Firefox could allow a malicious website to bypass intended\nrestrictions, possibly leading to information disclosure, or Firefox\nexecuting arbitrary code. Note that the information disclosure issue could\npossibly be combined with other flaws to achieve arbitrary code execution.\n(CVE-2012-3986, CVE-2012-3991)\n\nMultiple flaws were found in the location object implementation in Firefox.\nMalicious content could be used to perform cross-site scripting attacks,\nscript injection, or spoofing attacks. (CVE-2012-1956, CVE-2012-3992,\nCVE-2012-3994)\n\nTwo flaws were found in the way Chrome Object Wrappers were implemented.\nMalicious content could be used to perform cross-site scripting attacks or\ncause Firefox to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 10.0.8 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,\nmiaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,\nmoz_bug_r_a4, and Mariusz Mlynski as the original reporters of these\nissues.\n\nThis update also fixes the following bug:\n\n* In certain environments, storing personal Firefox configuration files\n(~/.mozilla/) on an NFS share, such as when your home directory is on a\nNFS share, led to Firefox functioning incorrectly, for example, navigation\nbuttons not working as expected, and bookmarks not saving. This update\nadds a new configuration option, storage.nfs_filesystem, that can be used\nto resolve this issue.\n\nIf you experience this issue:\n\n1) Start Firefox.\n\n2) Type \"about:config\" (without quotes) into the URL bar and press the\nEnter key.\n\n3) If prompted with \"This might void your warranty!\", click the \"I'll be\ncareful, I promise!\" button.\n\n4) Right-click in the Preference Name list. In the menu that opens, select\nNew -> Boolean.\n\n5) Type \"storage.nfs_filesystem\" (without quotes) for the preference name\nand then click the OK button.\n\n6) Select \"true\" for the boolean value and then press the OK button.\n(BZ#809571, BZ#816234)\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 10.0.8 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:1350", url: "https://access.redhat.com/errata/RHSA-2012:1350", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html", url: "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html", }, { category: "external", summary: "851912", url: "https://bugzilla.redhat.com/show_bug.cgi?id=851912", }, { category: "external", summary: "863614", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863614", }, { category: "external", summary: "863618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863618", }, { category: "external", summary: "863619", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863619", }, { category: "external", summary: "863621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863621", }, { category: "external", summary: "863622", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863622", }, { category: "external", summary: "863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "863624", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863624", }, { category: "external", summary: "863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "863628", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863628", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1350.json", }, ], title: "Red Hat Security Advisory: firefox security and bug fix update", tracking: { current_release_date: "2024-11-22T05:50:50+00:00", generator: { date: "2024-11-22T05:50:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:1350", initial_release_date: "2012-10-09T22:45:00+00:00", revision_history: [ { date: "2012-10-09T22:45:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-10-09T22:51:39+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:50:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "RHEL Desktop Workstation (v. 5 client)", product: { name: "RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client_workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.x86_64", product: { name: "xulrunner-0:10.0.8-1.el5_8.x86_64", product_id: "xulrunner-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.x86_64", product: { name: "firefox-0:10.0.8-1.el5_8.x86_64", product_id: "firefox-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.x86_64", product: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64", product_id: "xulrunner-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.x86_64", product: { name: "firefox-0:10.0.8-1.el6_3.x86_64", product_id: "firefox-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.i386", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.i386", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.i386", product: { name: "xulrunner-0:10.0.8-1.el5_8.i386", product_id: "xulrunner-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.i386", product: { name: "firefox-0:10.0.8-1.el5_8.i386", product_id: "firefox-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.src", product: { name: "xulrunner-0:10.0.8-1.el5_8.src", product_id: "xulrunner-0:10.0.8-1.el5_8.src", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=src", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.src", product: { name: "firefox-0:10.0.8-1.el5_8.src", product_id: "firefox-0:10.0.8-1.el5_8.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=src", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.src", product: { name: "xulrunner-0:10.0.8-1.el6_3.src", product_id: "xulrunner-0:10.0.8-1.el6_3.src", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=src", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.src", product: { name: "firefox-0:10.0.8-1.el6_3.src", product_id: "firefox-0:10.0.8-1.el6_3.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.ia64", product: { name: "xulrunner-0:10.0.8-1.el5_8.ia64", product_id: "xulrunner-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=ia64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=ia64", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.ia64", product: { name: "firefox-0:10.0.8-1.el5_8.ia64", product_id: "firefox-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.s390x", product: { name: "xulrunner-0:10.0.8-1.el5_8.s390x", product_id: "xulrunner-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.s390x", product: { name: "firefox-0:10.0.8-1.el5_8.s390x", product_id: "firefox-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.s390x", product: { name: "xulrunner-0:10.0.8-1.el6_3.s390x", product_id: "xulrunner-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.s390x", product: { name: "firefox-0:10.0.8-1.el6_3.s390x", product_id: "firefox-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.s390", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.s390", product: { name: "xulrunner-0:10.0.8-1.el5_8.s390", product_id: "xulrunner-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.s390", product: { name: "firefox-0:10.0.8-1.el5_8.s390", product_id: "firefox-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.s390", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.s390", product: { name: "xulrunner-0:10.0.8-1.el6_3.s390", product_id: "xulrunner-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.s390", product: { name: "firefox-0:10.0.8-1.el6_3.s390", product_id: "firefox-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.ppc64", product: { name: "xulrunner-0:10.0.8-1.el5_8.ppc64", product_id: "xulrunner-0:10.0.8-1.el5_8.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.ppc64", product: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64", product_id: "xulrunner-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.ppc64", product: { name: "firefox-0:10.0.8-1.el6_3.ppc64", product_id: "firefox-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.ppc", product: { name: "xulrunner-0:10.0.8-1.el5_8.ppc", product_id: "xulrunner-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.ppc", product: { name: "firefox-0:10.0.8-1.el5_8.ppc", product_id: "firefox-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.ppc", product: { name: "xulrunner-0:10.0.8-1.el6_3.ppc", product_id: "xulrunner-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.ppc", product: { name: "firefox-0:10.0.8-1.el6_3.ppc", product_id: "firefox-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.i686", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.i686", product: { name: "xulrunner-0:10.0.8-1.el6_3.i686", product_id: "xulrunner-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.i686", product: { name: "firefox-0:10.0.8-1.el6_3.i686", product_id: "firefox-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", }, product_reference: "firefox-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", }, product_reference: "firefox-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", }, product_reference: "firefox-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", }, product_reference: "firefox-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", }, product_reference: "firefox-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", }, product_reference: "firefox-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", }, product_reference: "firefox-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.src as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", }, product_reference: "firefox-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", }, product_reference: "firefox-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", }, product_reference: "firefox-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", }, product_reference: "firefox-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", }, product_reference: "firefox-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", }, product_reference: "firefox-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", }, product_reference: "firefox-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", }, product_reference: "firefox-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", }, product_reference: "firefox-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", }, product_reference: "firefox-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", }, product_reference: "firefox-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-1956", discovery_date: "2012-08-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "851912", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 15.0, Thunderbird before 15.0, and SeaMonkey before 2.12 do not prevent use of the Object.defineProperty method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1956", }, { category: "external", summary: "RHBZ#851912", url: "https://bugzilla.redhat.com/show_bug.cgi?id=851912", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1956", url: "https://www.cve.org/CVERecord?id=CVE-2012-1956", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1956", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1956", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html", }, ], release_date: "2012-08-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, ], cve: "CVE-2012-3982", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863614", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3982", }, { category: "external", summary: "RHBZ#863614", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863614", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3982", url: "https://www.cve.org/CVERecord?id=CVE-2012-3982", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3982", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3982", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Johnny Stenback", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3986", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863618", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict calls to DOMWindowUtils (aka nsDOMWindowUtils) methods, which allows remote attackers to bypass intended access restrictions via crafted JavaScript code.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3986", }, { category: "external", summary: "RHBZ#863618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863618", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3986", url: "https://www.cve.org/CVERecord?id=CVE-2012-3986", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3986", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3986", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-77.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-77.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Soroush Dalili", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3988", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863619", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 might allow user-assisted remote attackers to execute arbitrary code via vectors involving use of mozRequestFullScreen to enter full-screen mode, and use of the history.back method for backwards history navigation.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3988", }, { category: "external", summary: "RHBZ#863619", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863619", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3988", url: "https://www.cve.org/CVERecord?id=CVE-2012-3988", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3988", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3988", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "miaubiz", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3990", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863628", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the IME State Manager implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors, related to the nsIContent::GetNameSpaceID function.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3990", }, { category: "external", summary: "RHBZ#863628", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863628", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3990", url: "https://www.cve.org/CVERecord?id=CVE-2012-3990", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3990", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3990", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Alice White", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3991", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863621", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict JSAPI access to the GetProperty function, which allows remote attackers to bypass the Same Origin Policy and possibly have unspecified other impact via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3991", }, { category: "external", summary: "RHBZ#863621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863621", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3991", url: "https://www.cve.org/CVERecord?id=CVE-2012-3991", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3991", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3991", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3992", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863624", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3992", }, { category: "external", summary: "RHBZ#863624", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863624", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3992", url: "https://www.cve.org/CVERecord?id=CVE-2012-3992", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", "moz_bug_r_a4", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3993", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863623", }, ], notes: [ { category: "description", text: "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not properly interact with failures of InstallTrigger methods, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site, related to an \"XrayWrapper pollution\" issue.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3993", }, { category: "external", summary: "RHBZ#863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3993", url: "https://www.cve.org/CVERecord?id=CVE-2012-3993", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3993", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3993", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, ], cve: "CVE-2012-3994", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863622", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to conduct cross-site scripting (XSS) attacks via a binary plugin that uses Object.defineProperty to shadow the top object, and leverages the relationship between top.location and the location property.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: top object and location property accessible by plugins (MFSA 2012-82)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3994", }, { category: "external", summary: "RHBZ#863622", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863622", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3994", url: "https://www.cve.org/CVERecord?id=CVE-2012-3994", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3994", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3994", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: top object and location property accessible by plugins (MFSA 2012-82)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3995", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "The IsCSSWordSpacingSpace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3995", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3995", url: "https://www.cve.org/CVERecord?id=CVE-2012-3995", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3995", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3995", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4179", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsHTMLCSSUtils::CreateCSSPropertyTxn function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4179", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4179", url: "https://www.cve.org/CVERecord?id=CVE-2012-4179", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4179", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4179", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4180", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the nsHTMLEditor::IsPrevCharInNodeWhitespace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4180", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4180", url: "https://www.cve.org/CVERecord?id=CVE-2012-4180", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4180", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4180", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4181", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsSMILAnimationController::DoSample function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4181", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4181", url: "https://www.cve.org/CVERecord?id=CVE-2012-4181", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4181", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4181", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4182", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsTextEditRules::WillInsert function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4182", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4182", url: "https://www.cve.org/CVERecord?id=CVE-2012-4182", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4182", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4182", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4183", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the DOMSVGTests::GetRequiredFeatures function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4183", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4183", url: "https://www.cve.org/CVERecord?id=CVE-2012-4183", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4183", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4183", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", "moz_bug_r_a4", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4184", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863623", }, ], notes: [ { category: "description", text: "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not prevent access to properties of a prototype for a standard class, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4184", }, { category: "external", summary: "RHBZ#863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4184", url: "https://www.cve.org/CVERecord?id=CVE-2012-4184", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4184", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4184", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4185", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Buffer overflow in the nsCharTraits::length function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4185", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4185", url: "https://www.cve.org/CVERecord?id=CVE-2012-4185", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4185", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4185", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4186", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the nsWaveReader::DecodeAudioData function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4186", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4186", url: "https://www.cve.org/CVERecord?id=CVE-2012-4186", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4186", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4186", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4187", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage a certain insPos variable, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and assertion failure) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4187", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4187", url: "https://www.cve.org/CVERecord?id=CVE-2012-4187", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4187", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4187", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4188", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the Convolve3x3 function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4188", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4188", url: "https://www.cve.org/CVERecord?id=CVE-2012-4188", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4188", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4188", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, ], }
rhsa-2012_1350
Vulnerability from csaf_redhat
Published
2012-10-09 22:45
Modified
2024-11-22 05:50
Summary
Red Hat Security Advisory: firefox security and bug fix update
Notes
Topic
Updated firefox packages that fix several security issues and one bug are
now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2012-3982, CVE-2012-3988, CVE-2012-3990, CVE-2012-3995,
CVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183,
CVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188)
Two flaws in Firefox could allow a malicious website to bypass intended
restrictions, possibly leading to information disclosure, or Firefox
executing arbitrary code. Note that the information disclosure issue could
possibly be combined with other flaws to achieve arbitrary code execution.
(CVE-2012-3986, CVE-2012-3991)
Multiple flaws were found in the location object implementation in Firefox.
Malicious content could be used to perform cross-site scripting attacks,
script injection, or spoofing attacks. (CVE-2012-1956, CVE-2012-3992,
CVE-2012-3994)
Two flaws were found in the way Chrome Object Wrappers were implemented.
Malicious content could be used to perform cross-site scripting attacks or
cause Firefox to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)
For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.8 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.
Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,
miaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,
moz_bug_r_a4, and Mariusz Mlynski as the original reporters of these
issues.
This update also fixes the following bug:
* In certain environments, storing personal Firefox configuration files
(~/.mozilla/) on an NFS share, such as when your home directory is on a
NFS share, led to Firefox functioning incorrectly, for example, navigation
buttons not working as expected, and bookmarks not saving. This update
adds a new configuration option, storage.nfs_filesystem, that can be used
to resolve this issue.
If you experience this issue:
1) Start Firefox.
2) Type "about:config" (without quotes) into the URL bar and press the
Enter key.
3) If prompted with "This might void your warranty!", click the "I'll be
careful, I promise!" button.
4) Right-click in the Preference Name list. In the menu that opens, select
New -> Boolean.
5) Type "storage.nfs_filesystem" (without quotes) for the preference name
and then click the OK button.
6) Select "true" for the boolean value and then press the OK button.
(BZ#809571, BZ#816234)
All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.8 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated firefox packages that fix several security issues and one bug are\nnow available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2012-3982, CVE-2012-3988, CVE-2012-3990, CVE-2012-3995,\nCVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183,\nCVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188)\n\nTwo flaws in Firefox could allow a malicious website to bypass intended\nrestrictions, possibly leading to information disclosure, or Firefox\nexecuting arbitrary code. Note that the information disclosure issue could\npossibly be combined with other flaws to achieve arbitrary code execution.\n(CVE-2012-3986, CVE-2012-3991)\n\nMultiple flaws were found in the location object implementation in Firefox.\nMalicious content could be used to perform cross-site scripting attacks,\nscript injection, or spoofing attacks. (CVE-2012-1956, CVE-2012-3992,\nCVE-2012-3994)\n\nTwo flaws were found in the way Chrome Object Wrappers were implemented.\nMalicious content could be used to perform cross-site scripting attacks or\ncause Firefox to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 10.0.8 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,\nmiaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,\nmoz_bug_r_a4, and Mariusz Mlynski as the original reporters of these\nissues.\n\nThis update also fixes the following bug:\n\n* In certain environments, storing personal Firefox configuration files\n(~/.mozilla/) on an NFS share, such as when your home directory is on a\nNFS share, led to Firefox functioning incorrectly, for example, navigation\nbuttons not working as expected, and bookmarks not saving. This update\nadds a new configuration option, storage.nfs_filesystem, that can be used\nto resolve this issue.\n\nIf you experience this issue:\n\n1) Start Firefox.\n\n2) Type \"about:config\" (without quotes) into the URL bar and press the\nEnter key.\n\n3) If prompted with \"This might void your warranty!\", click the \"I'll be\ncareful, I promise!\" button.\n\n4) Right-click in the Preference Name list. In the menu that opens, select\nNew -> Boolean.\n\n5) Type \"storage.nfs_filesystem\" (without quotes) for the preference name\nand then click the OK button.\n\n6) Select \"true\" for the boolean value and then press the OK button.\n(BZ#809571, BZ#816234)\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 10.0.8 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:1350", url: "https://access.redhat.com/errata/RHSA-2012:1350", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html", url: "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html", }, { category: "external", summary: "851912", url: "https://bugzilla.redhat.com/show_bug.cgi?id=851912", }, { category: "external", summary: "863614", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863614", }, { category: "external", summary: "863618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863618", }, { category: "external", summary: "863619", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863619", }, { category: "external", summary: "863621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863621", }, { category: "external", summary: "863622", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863622", }, { category: "external", summary: "863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "863624", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863624", }, { category: "external", summary: "863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "863628", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863628", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1350.json", }, ], title: "Red Hat Security Advisory: firefox security and bug fix update", tracking: { current_release_date: "2024-11-22T05:50:50+00:00", generator: { date: "2024-11-22T05:50:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:1350", initial_release_date: "2012-10-09T22:45:00+00:00", revision_history: [ { date: "2012-10-09T22:45:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-10-09T22:51:39+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:50:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "RHEL Desktop Workstation (v. 5 client)", product: { name: "RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client_workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.x86_64", product: { name: "xulrunner-0:10.0.8-1.el5_8.x86_64", product_id: "xulrunner-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.x86_64", product: { name: "firefox-0:10.0.8-1.el5_8.x86_64", product_id: "firefox-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.x86_64", product: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64", product_id: "xulrunner-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.x86_64", product: { name: "firefox-0:10.0.8-1.el6_3.x86_64", product_id: "firefox-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.i386", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.i386", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.i386", product: { name: "xulrunner-0:10.0.8-1.el5_8.i386", product_id: "xulrunner-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.i386", product: { name: "firefox-0:10.0.8-1.el5_8.i386", product_id: "firefox-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.src", product: { name: "xulrunner-0:10.0.8-1.el5_8.src", product_id: "xulrunner-0:10.0.8-1.el5_8.src", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=src", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.src", product: { name: "firefox-0:10.0.8-1.el5_8.src", product_id: "firefox-0:10.0.8-1.el5_8.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=src", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.src", product: { name: "xulrunner-0:10.0.8-1.el6_3.src", product_id: "xulrunner-0:10.0.8-1.el6_3.src", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=src", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.src", product: { name: "firefox-0:10.0.8-1.el6_3.src", product_id: "firefox-0:10.0.8-1.el6_3.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.ia64", product: { name: "xulrunner-0:10.0.8-1.el5_8.ia64", product_id: "xulrunner-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=ia64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=ia64", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.ia64", product: { name: "firefox-0:10.0.8-1.el5_8.ia64", product_id: "firefox-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.s390x", product: { name: "xulrunner-0:10.0.8-1.el5_8.s390x", product_id: "xulrunner-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.s390x", product: { name: "firefox-0:10.0.8-1.el5_8.s390x", product_id: "firefox-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.s390x", product: { name: "xulrunner-0:10.0.8-1.el6_3.s390x", product_id: "xulrunner-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.s390x", product: { name: "firefox-0:10.0.8-1.el6_3.s390x", product_id: "firefox-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.s390", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.s390", product: { name: "xulrunner-0:10.0.8-1.el5_8.s390", product_id: "xulrunner-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.s390", product: { name: "firefox-0:10.0.8-1.el5_8.s390", product_id: "firefox-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.s390", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.s390", product: { name: "xulrunner-0:10.0.8-1.el6_3.s390", product_id: "xulrunner-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.s390", product: { name: "firefox-0:10.0.8-1.el6_3.s390", product_id: "firefox-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.ppc64", product: { name: "xulrunner-0:10.0.8-1.el5_8.ppc64", product_id: "xulrunner-0:10.0.8-1.el5_8.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.ppc64", product: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64", product_id: "xulrunner-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.ppc64", product: { name: "firefox-0:10.0.8-1.el6_3.ppc64", product_id: "firefox-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.ppc", product: { name: "xulrunner-0:10.0.8-1.el5_8.ppc", product_id: "xulrunner-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.ppc", product: { name: "firefox-0:10.0.8-1.el5_8.ppc", product_id: "firefox-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.ppc", product: { name: "xulrunner-0:10.0.8-1.el6_3.ppc", product_id: "xulrunner-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.ppc", product: { name: "firefox-0:10.0.8-1.el6_3.ppc", product_id: "firefox-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.i686", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.i686", product: { name: "xulrunner-0:10.0.8-1.el6_3.i686", product_id: "xulrunner-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.i686", product: { name: "firefox-0:10.0.8-1.el6_3.i686", product_id: "firefox-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", }, product_reference: "firefox-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", }, product_reference: "firefox-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", }, product_reference: "firefox-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", }, product_reference: "firefox-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", }, product_reference: "firefox-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", }, product_reference: "firefox-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", }, product_reference: "firefox-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.src as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", }, product_reference: "firefox-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", }, product_reference: "firefox-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", }, product_reference: "firefox-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", }, product_reference: "firefox-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", }, product_reference: "firefox-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", }, product_reference: "firefox-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", }, product_reference: "firefox-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", }, product_reference: "firefox-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", }, product_reference: "firefox-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", }, product_reference: "firefox-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", }, product_reference: "firefox-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-1956", discovery_date: "2012-08-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "851912", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 15.0, Thunderbird before 15.0, and SeaMonkey before 2.12 do not prevent use of the Object.defineProperty method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1956", }, { category: "external", summary: "RHBZ#851912", url: "https://bugzilla.redhat.com/show_bug.cgi?id=851912", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1956", url: "https://www.cve.org/CVERecord?id=CVE-2012-1956", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1956", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1956", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html", }, ], release_date: "2012-08-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, ], cve: "CVE-2012-3982", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863614", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3982", }, { category: "external", summary: "RHBZ#863614", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863614", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3982", url: "https://www.cve.org/CVERecord?id=CVE-2012-3982", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3982", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3982", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Johnny Stenback", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3986", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863618", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict calls to DOMWindowUtils (aka nsDOMWindowUtils) methods, which allows remote attackers to bypass intended access restrictions via crafted JavaScript code.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3986", }, { category: "external", summary: "RHBZ#863618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863618", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3986", url: "https://www.cve.org/CVERecord?id=CVE-2012-3986", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3986", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3986", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-77.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-77.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Soroush Dalili", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3988", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863619", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 might allow user-assisted remote attackers to execute arbitrary code via vectors involving use of mozRequestFullScreen to enter full-screen mode, and use of the history.back method for backwards history navigation.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3988", }, { category: "external", summary: "RHBZ#863619", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863619", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3988", url: "https://www.cve.org/CVERecord?id=CVE-2012-3988", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3988", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3988", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "miaubiz", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3990", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863628", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the IME State Manager implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors, related to the nsIContent::GetNameSpaceID function.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3990", }, { category: "external", summary: "RHBZ#863628", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863628", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3990", url: "https://www.cve.org/CVERecord?id=CVE-2012-3990", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3990", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3990", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Alice White", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3991", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863621", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict JSAPI access to the GetProperty function, which allows remote attackers to bypass the Same Origin Policy and possibly have unspecified other impact via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3991", }, { category: "external", summary: "RHBZ#863621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863621", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3991", url: "https://www.cve.org/CVERecord?id=CVE-2012-3991", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3991", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3991", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3992", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863624", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3992", }, { category: "external", summary: "RHBZ#863624", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863624", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3992", url: "https://www.cve.org/CVERecord?id=CVE-2012-3992", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", "moz_bug_r_a4", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3993", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863623", }, ], notes: [ { category: "description", text: "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not properly interact with failures of InstallTrigger methods, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site, related to an \"XrayWrapper pollution\" issue.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3993", }, { category: "external", summary: "RHBZ#863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3993", url: "https://www.cve.org/CVERecord?id=CVE-2012-3993", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3993", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3993", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, ], cve: "CVE-2012-3994", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863622", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to conduct cross-site scripting (XSS) attacks via a binary plugin that uses Object.defineProperty to shadow the top object, and leverages the relationship between top.location and the location property.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: top object and location property accessible by plugins (MFSA 2012-82)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3994", }, { category: "external", summary: "RHBZ#863622", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863622", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3994", url: "https://www.cve.org/CVERecord?id=CVE-2012-3994", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3994", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3994", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: top object and location property accessible by plugins (MFSA 2012-82)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3995", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "The IsCSSWordSpacingSpace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3995", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3995", url: "https://www.cve.org/CVERecord?id=CVE-2012-3995", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3995", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3995", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4179", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsHTMLCSSUtils::CreateCSSPropertyTxn function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4179", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4179", url: "https://www.cve.org/CVERecord?id=CVE-2012-4179", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4179", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4179", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4180", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the nsHTMLEditor::IsPrevCharInNodeWhitespace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4180", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4180", url: "https://www.cve.org/CVERecord?id=CVE-2012-4180", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4180", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4180", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4181", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsSMILAnimationController::DoSample function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4181", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4181", url: "https://www.cve.org/CVERecord?id=CVE-2012-4181", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4181", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4181", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4182", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsTextEditRules::WillInsert function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4182", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4182", url: "https://www.cve.org/CVERecord?id=CVE-2012-4182", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4182", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4182", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4183", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the DOMSVGTests::GetRequiredFeatures function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4183", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4183", url: "https://www.cve.org/CVERecord?id=CVE-2012-4183", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4183", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4183", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", "moz_bug_r_a4", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4184", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863623", }, ], notes: [ { category: "description", text: "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not prevent access to properties of a prototype for a standard class, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4184", }, { category: "external", summary: "RHBZ#863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4184", url: "https://www.cve.org/CVERecord?id=CVE-2012-4184", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4184", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4184", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4185", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Buffer overflow in the nsCharTraits::length function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4185", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4185", url: "https://www.cve.org/CVERecord?id=CVE-2012-4185", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4185", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4185", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4186", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the nsWaveReader::DecodeAudioData function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4186", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4186", url: "https://www.cve.org/CVERecord?id=CVE-2012-4186", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4186", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4186", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4187", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage a certain insPos variable, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and assertion failure) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4187", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4187", url: "https://www.cve.org/CVERecord?id=CVE-2012-4187", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4187", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4187", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4188", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the Convolve3x3 function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4188", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4188", url: "https://www.cve.org/CVERecord?id=CVE-2012-4188", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4188", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4188", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, ], }
RHSA-2012:1351
Vulnerability from csaf_redhat
Published
2012-10-09 22:25
Modified
2024-11-22 05:50
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2012-3982,
CVE-2012-3988, CVE-2012-3990, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180,
CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4185, CVE-2012-4186,
CVE-2012-4187, CVE-2012-4188)
Two flaws in Thunderbird could allow malicious content to bypass intended
restrictions, possibly leading to information disclosure, or Thunderbird
executing arbitrary code. Note that the information disclosure issue could
possibly be combined with other flaws to achieve arbitrary code execution.
(CVE-2012-3986, CVE-2012-3991)
Multiple flaws were found in the location object implementation in
Thunderbird. Malicious content could be used to perform cross-site
scripting attacks, script injection, or spoofing attacks. (CVE-2012-1956,
CVE-2012-3992, CVE-2012-3994)
Two flaws were found in the way Chrome Object Wrappers were implemented.
Malicious content could be used to perform cross-site scripting attacks or
cause Thunderbird to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)
Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,
miaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,
moz_bug_r_a4, and Mariusz Mlynski as the original reporters of these
issues.
Note: None of the issues in this advisory can be exploited by a
specially-crafted HTML mail message as JavaScript is disabled by default
for mail messages. They could be exploited another way in Thunderbird, for
example, when viewing the full remote content of an RSS feed.
All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 10.0.8 ESR, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2012-3982,\nCVE-2012-3988, CVE-2012-3990, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180,\nCVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4185, CVE-2012-4186,\nCVE-2012-4187, CVE-2012-4188)\n\nTwo flaws in Thunderbird could allow malicious content to bypass intended\nrestrictions, possibly leading to information disclosure, or Thunderbird\nexecuting arbitrary code. Note that the information disclosure issue could\npossibly be combined with other flaws to achieve arbitrary code execution.\n(CVE-2012-3986, CVE-2012-3991)\n\nMultiple flaws were found in the location object implementation in\nThunderbird. Malicious content could be used to perform cross-site\nscripting attacks, script injection, or spoofing attacks. (CVE-2012-1956,\nCVE-2012-3992, CVE-2012-3994)\n\nTwo flaws were found in the way Chrome Object Wrappers were implemented.\nMalicious content could be used to perform cross-site scripting attacks or\ncause Thunderbird to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,\nmiaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,\nmoz_bug_r_a4, and Mariusz Mlynski as the original reporters of these\nissues.\n\nNote: None of the issues in this advisory can be exploited by a\nspecially-crafted HTML mail message as JavaScript is disabled by default\nfor mail messages. They could be exploited another way in Thunderbird, for\nexample, when viewing the full remote content of an RSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 10.0.8 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:1351", url: "https://access.redhat.com/errata/RHSA-2012:1351", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "851912", url: "https://bugzilla.redhat.com/show_bug.cgi?id=851912", }, { category: "external", summary: "863614", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863614", }, { category: "external", summary: "863618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863618", }, { category: "external", summary: "863619", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863619", }, { category: "external", summary: "863621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863621", }, { category: "external", summary: "863622", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863622", }, { category: "external", summary: "863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "863624", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863624", }, { category: "external", summary: "863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "863628", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863628", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1351.json", }, ], title: "Red Hat Security Advisory: thunderbird security update", tracking: { current_release_date: "2024-11-22T05:50:56+00:00", generator: { date: "2024-11-22T05:50:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:1351", initial_release_date: "2012-10-09T22:25:00+00:00", revision_history: [ { date: "2012-10-09T22:25:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-10-09T22:31:05+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:50:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEL Optional Productivity Applications (v. 5 server)", product: { name: "RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_productivity:5", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", product_id: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:10.0.8-1.el5_8.x86_64", product: { name: "thunderbird-0:10.0.8-1.el5_8.x86_64", product_id: "thunderbird-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.x86_64", product: { name: "thunderbird-0:10.0.8-1.el6_3.x86_64", product_id: "thunderbird-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", product_id: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el6_3?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", product_id: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-0:10.0.8-1.el5_8.i386", product: { name: "thunderbird-0:10.0.8-1.el5_8.i386", product_id: "thunderbird-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el5_8?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "thunderbird-0:10.0.8-1.el5_8.src", product: { name: "thunderbird-0:10.0.8-1.el5_8.src", product_id: "thunderbird-0:10.0.8-1.el5_8.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el5_8?arch=src", }, }, }, { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.src", product: { name: "thunderbird-0:10.0.8-1.el6_3.src", product_id: "thunderbird-0:10.0.8-1.el6_3.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.i686", product: { name: "thunderbird-0:10.0.8-1.el6_3.i686", product_id: "thunderbird-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", product_id: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el6_3?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.s390x", product: { name: "thunderbird-0:10.0.8-1.el6_3.s390x", product_id: "thunderbird-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", product_id: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el6_3?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.ppc64", product: { name: "thunderbird-0:10.0.8-1.el6_3.ppc64", product_id: "thunderbird-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", product_id: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el6_3?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.src as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-1956", discovery_date: "2012-08-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "851912", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 15.0, Thunderbird before 15.0, and SeaMonkey before 2.12 do not prevent use of the Object.defineProperty method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1956", }, { category: "external", summary: "RHBZ#851912", url: "https://bugzilla.redhat.com/show_bug.cgi?id=851912", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1956", url: "https://www.cve.org/CVERecord?id=CVE-2012-1956", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1956", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1956", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html", }, ], release_date: "2012-08-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, ], cve: "CVE-2012-3982", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863614", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3982", }, { category: "external", summary: "RHBZ#863614", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863614", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3982", url: "https://www.cve.org/CVERecord?id=CVE-2012-3982", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3982", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3982", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Johnny Stenback", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3986", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863618", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict calls to DOMWindowUtils (aka nsDOMWindowUtils) methods, which allows remote attackers to bypass intended access restrictions via crafted JavaScript code.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3986", }, { category: "external", summary: "RHBZ#863618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863618", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3986", url: "https://www.cve.org/CVERecord?id=CVE-2012-3986", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3986", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3986", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-77.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-77.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Soroush Dalili", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3988", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863619", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 might allow user-assisted remote attackers to execute arbitrary code via vectors involving use of mozRequestFullScreen to enter full-screen mode, and use of the history.back method for backwards history navigation.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3988", }, { category: "external", summary: "RHBZ#863619", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863619", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3988", url: "https://www.cve.org/CVERecord?id=CVE-2012-3988", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3988", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3988", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "miaubiz", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3990", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863628", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the IME State Manager implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors, related to the nsIContent::GetNameSpaceID function.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3990", }, { category: "external", summary: "RHBZ#863628", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863628", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3990", url: "https://www.cve.org/CVERecord?id=CVE-2012-3990", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3990", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3990", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Alice White", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3991", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863621", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict JSAPI access to the GetProperty function, which allows remote attackers to bypass the Same Origin Policy and possibly have unspecified other impact via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3991", }, { category: "external", summary: "RHBZ#863621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863621", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3991", url: "https://www.cve.org/CVERecord?id=CVE-2012-3991", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3991", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3991", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3992", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863624", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3992", }, { category: "external", summary: "RHBZ#863624", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863624", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3992", url: "https://www.cve.org/CVERecord?id=CVE-2012-3992", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", "moz_bug_r_a4", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3993", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863623", }, ], notes: [ { category: "description", text: "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not properly interact with failures of InstallTrigger methods, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site, related to an \"XrayWrapper pollution\" issue.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3993", }, { category: "external", summary: "RHBZ#863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3993", url: "https://www.cve.org/CVERecord?id=CVE-2012-3993", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3993", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3993", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, ], cve: "CVE-2012-3994", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863622", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to conduct cross-site scripting (XSS) attacks via a binary plugin that uses Object.defineProperty to shadow the top object, and leverages the relationship between top.location and the location property.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: top object and location property accessible by plugins (MFSA 2012-82)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3994", }, { category: "external", summary: "RHBZ#863622", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863622", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3994", url: "https://www.cve.org/CVERecord?id=CVE-2012-3994", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3994", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3994", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: top object and location property accessible by plugins (MFSA 2012-82)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3995", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "The IsCSSWordSpacingSpace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3995", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3995", url: "https://www.cve.org/CVERecord?id=CVE-2012-3995", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3995", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3995", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4179", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsHTMLCSSUtils::CreateCSSPropertyTxn function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4179", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4179", url: "https://www.cve.org/CVERecord?id=CVE-2012-4179", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4179", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4179", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4180", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the nsHTMLEditor::IsPrevCharInNodeWhitespace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4180", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4180", url: "https://www.cve.org/CVERecord?id=CVE-2012-4180", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4180", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4180", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4181", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsSMILAnimationController::DoSample function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4181", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4181", url: "https://www.cve.org/CVERecord?id=CVE-2012-4181", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4181", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4181", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4182", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsTextEditRules::WillInsert function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4182", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4182", url: "https://www.cve.org/CVERecord?id=CVE-2012-4182", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4182", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4182", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4183", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the DOMSVGTests::GetRequiredFeatures function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4183", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4183", url: "https://www.cve.org/CVERecord?id=CVE-2012-4183", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4183", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4183", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", "moz_bug_r_a4", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4184", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863623", }, ], notes: [ { category: "description", text: "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not prevent access to properties of a prototype for a standard class, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4184", }, { category: "external", summary: "RHBZ#863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4184", url: "https://www.cve.org/CVERecord?id=CVE-2012-4184", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4184", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4184", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4185", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Buffer overflow in the nsCharTraits::length function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4185", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4185", url: "https://www.cve.org/CVERecord?id=CVE-2012-4185", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4185", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4185", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4186", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the nsWaveReader::DecodeAudioData function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4186", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4186", url: "https://www.cve.org/CVERecord?id=CVE-2012-4186", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4186", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4186", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4187", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage a certain insPos variable, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and assertion failure) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4187", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4187", url: "https://www.cve.org/CVERecord?id=CVE-2012-4187", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4187", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4187", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4188", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the Convolve3x3 function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4188", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4188", url: "https://www.cve.org/CVERecord?id=CVE-2012-4188", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4188", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4188", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, ], }
RHSA-2012:1350
Vulnerability from csaf_redhat
Published
2012-10-09 22:45
Modified
2024-11-22 05:50
Summary
Red Hat Security Advisory: firefox security and bug fix update
Notes
Topic
Updated firefox packages that fix several security issues and one bug are
now available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Firefox is an open source web browser. XULRunner provides the XUL
Runtime environment for Mozilla Firefox.
Several flaws were found in the processing of malformed web content. A web
page containing malicious content could cause Firefox to crash or,
potentially, execute arbitrary code with the privileges of the user running
Firefox. (CVE-2012-3982, CVE-2012-3988, CVE-2012-3990, CVE-2012-3995,
CVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183,
CVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188)
Two flaws in Firefox could allow a malicious website to bypass intended
restrictions, possibly leading to information disclosure, or Firefox
executing arbitrary code. Note that the information disclosure issue could
possibly be combined with other flaws to achieve arbitrary code execution.
(CVE-2012-3986, CVE-2012-3991)
Multiple flaws were found in the location object implementation in Firefox.
Malicious content could be used to perform cross-site scripting attacks,
script injection, or spoofing attacks. (CVE-2012-1956, CVE-2012-3992,
CVE-2012-3994)
Two flaws were found in the way Chrome Object Wrappers were implemented.
Malicious content could be used to perform cross-site scripting attacks or
cause Firefox to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)
For technical details regarding these flaws, refer to the Mozilla security
advisories for Firefox 10.0.8 ESR. You can find a link to the Mozilla
advisories in the References section of this erratum.
Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,
miaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,
moz_bug_r_a4, and Mariusz Mlynski as the original reporters of these
issues.
This update also fixes the following bug:
* In certain environments, storing personal Firefox configuration files
(~/.mozilla/) on an NFS share, such as when your home directory is on a
NFS share, led to Firefox functioning incorrectly, for example, navigation
buttons not working as expected, and bookmarks not saving. This update
adds a new configuration option, storage.nfs_filesystem, that can be used
to resolve this issue.
If you experience this issue:
1) Start Firefox.
2) Type "about:config" (without quotes) into the URL bar and press the
Enter key.
3) If prompted with "This might void your warranty!", click the "I'll be
careful, I promise!" button.
4) Right-click in the Preference Name list. In the menu that opens, select
New -> Boolean.
5) Type "storage.nfs_filesystem" (without quotes) for the preference name
and then click the OK button.
6) Select "true" for the boolean value and then press the OK button.
(BZ#809571, BZ#816234)
All Firefox users should upgrade to these updated packages, which contain
Firefox version 10.0.8 ESR, which corrects these issues. After installing
the update, Firefox must be restarted for the changes to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Updated firefox packages that fix several security issues and one bug are\nnow available for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Mozilla Firefox is an open source web browser. XULRunner provides the XUL\nRuntime environment for Mozilla Firefox.\n\nSeveral flaws were found in the processing of malformed web content. A web\npage containing malicious content could cause Firefox to crash or,\npotentially, execute arbitrary code with the privileges of the user running\nFirefox. (CVE-2012-3982, CVE-2012-3988, CVE-2012-3990, CVE-2012-3995,\nCVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183,\nCVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188)\n\nTwo flaws in Firefox could allow a malicious website to bypass intended\nrestrictions, possibly leading to information disclosure, or Firefox\nexecuting arbitrary code. Note that the information disclosure issue could\npossibly be combined with other flaws to achieve arbitrary code execution.\n(CVE-2012-3986, CVE-2012-3991)\n\nMultiple flaws were found in the location object implementation in Firefox.\nMalicious content could be used to perform cross-site scripting attacks,\nscript injection, or spoofing attacks. (CVE-2012-1956, CVE-2012-3992,\nCVE-2012-3994)\n\nTwo flaws were found in the way Chrome Object Wrappers were implemented.\nMalicious content could be used to perform cross-site scripting attacks or\ncause Firefox to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)\n\nFor technical details regarding these flaws, refer to the Mozilla security\nadvisories for Firefox 10.0.8 ESR. You can find a link to the Mozilla\nadvisories in the References section of this erratum.\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,\nmiaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,\nmoz_bug_r_a4, and Mariusz Mlynski as the original reporters of these\nissues.\n\nThis update also fixes the following bug:\n\n* In certain environments, storing personal Firefox configuration files\n(~/.mozilla/) on an NFS share, such as when your home directory is on a\nNFS share, led to Firefox functioning incorrectly, for example, navigation\nbuttons not working as expected, and bookmarks not saving. This update\nadds a new configuration option, storage.nfs_filesystem, that can be used\nto resolve this issue.\n\nIf you experience this issue:\n\n1) Start Firefox.\n\n2) Type \"about:config\" (without quotes) into the URL bar and press the\nEnter key.\n\n3) If prompted with \"This might void your warranty!\", click the \"I'll be\ncareful, I promise!\" button.\n\n4) Right-click in the Preference Name list. In the menu that opens, select\nNew -> Boolean.\n\n5) Type \"storage.nfs_filesystem\" (without quotes) for the preference name\nand then click the OK button.\n\n6) Select \"true\" for the boolean value and then press the OK button.\n(BZ#809571, BZ#816234)\n\nAll Firefox users should upgrade to these updated packages, which contain\nFirefox version 10.0.8 ESR, which corrects these issues. After installing\nthe update, Firefox must be restarted for the changes to take effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:1350", url: "https://access.redhat.com/errata/RHSA-2012:1350", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html", url: "http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html", }, { category: "external", summary: "851912", url: "https://bugzilla.redhat.com/show_bug.cgi?id=851912", }, { category: "external", summary: "863614", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863614", }, { category: "external", summary: "863618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863618", }, { category: "external", summary: "863619", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863619", }, { category: "external", summary: "863621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863621", }, { category: "external", summary: "863622", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863622", }, { category: "external", summary: "863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "863624", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863624", }, { category: "external", summary: "863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "863628", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863628", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1350.json", }, ], title: "Red Hat Security Advisory: firefox security and bug fix update", tracking: { current_release_date: "2024-11-22T05:50:50+00:00", generator: { date: "2024-11-22T05:50:50+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:1350", initial_release_date: "2012-10-09T22:45:00+00:00", revision_history: [ { date: "2012-10-09T22:45:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-10-09T22:51:39+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:50:50+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "RHEL Desktop Workstation (v. 5 client)", product: { name: "RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client_workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux (v. 5 server)", product: { name: "Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product: { name: "Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 6)", product: { name: "Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.x86_64", product: { name: "xulrunner-0:10.0.8-1.el5_8.x86_64", product_id: "xulrunner-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.x86_64", product: { name: "firefox-0:10.0.8-1.el5_8.x86_64", product_id: "firefox-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.x86_64", product: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64", product_id: "xulrunner-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.x86_64", product: { name: "firefox-0:10.0.8-1.el6_3.x86_64", product_id: "firefox-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.i386", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.i386", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.i386", product: { name: "xulrunner-0:10.0.8-1.el5_8.i386", product_id: "xulrunner-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.i386", product: { name: "firefox-0:10.0.8-1.el5_8.i386", product_id: "firefox-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.src", product: { name: "xulrunner-0:10.0.8-1.el5_8.src", product_id: "xulrunner-0:10.0.8-1.el5_8.src", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=src", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.src", product: { name: "firefox-0:10.0.8-1.el5_8.src", product_id: "firefox-0:10.0.8-1.el5_8.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=src", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.src", product: { name: "xulrunner-0:10.0.8-1.el6_3.src", product_id: "xulrunner-0:10.0.8-1.el6_3.src", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=src", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.src", product: { name: "firefox-0:10.0.8-1.el6_3.src", product_id: "firefox-0:10.0.8-1.el6_3.src", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.ia64", product: { name: "xulrunner-0:10.0.8-1.el5_8.ia64", product_id: "xulrunner-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=ia64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=ia64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=ia64", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.ia64", product: { name: "firefox-0:10.0.8-1.el5_8.ia64", product_id: "firefox-0:10.0.8-1.el5_8.ia64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=ia64", }, }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.s390x", product: { name: "xulrunner-0:10.0.8-1.el5_8.s390x", product_id: "xulrunner-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.s390x", product: { name: "firefox-0:10.0.8-1.el5_8.s390x", product_id: "firefox-0:10.0.8-1.el5_8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.s390x", product: { name: "xulrunner-0:10.0.8-1.el6_3.s390x", product_id: "xulrunner-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.s390x", product: { name: "firefox-0:10.0.8-1.el6_3.s390x", product_id: "firefox-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.s390", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.s390", product: { name: "xulrunner-0:10.0.8-1.el5_8.s390", product_id: "xulrunner-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.s390", product: { name: "firefox-0:10.0.8-1.el5_8.s390", product_id: "firefox-0:10.0.8-1.el5_8.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.s390", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=s390", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.s390", product: { name: "xulrunner-0:10.0.8-1.el6_3.s390", product_id: "xulrunner-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=s390", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=s390", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.s390", product: { name: "firefox-0:10.0.8-1.el6_3.s390", product_id: "firefox-0:10.0.8-1.el6_3.s390", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.ppc64", product: { name: "xulrunner-0:10.0.8-1.el5_8.ppc64", product_id: "xulrunner-0:10.0.8-1.el5_8.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.ppc64", product: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64", product_id: "xulrunner-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.ppc64", product: { name: "firefox-0:10.0.8-1.el6_3.ppc64", product_id: "firefox-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", product: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", product_id: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el5_8.ppc", product: { name: "xulrunner-0:10.0.8-1.el5_8.ppc", product_id: "xulrunner-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", product_id: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", product: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", product_id: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el5_8.ppc", product: { name: "firefox-0:10.0.8-1.el5_8.ppc", product_id: "firefox-0:10.0.8-1.el5_8.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el5_8?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=ppc", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.ppc", product: { name: "xulrunner-0:10.0.8-1.el6_3.ppc", product_id: "xulrunner-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=ppc", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=ppc", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.ppc", product: { name: "firefox-0:10.0.8-1.el6_3.ppc", product_id: "firefox-0:10.0.8-1.el6_3.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "xulrunner-devel-0:10.0.8-1.el6_3.i686", product: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686", product_id: "xulrunner-devel-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-devel@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", product: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", product_id: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner-debuginfo@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "xulrunner-0:10.0.8-1.el6_3.i686", product: { name: "xulrunner-0:10.0.8-1.el6_3.i686", product_id: "xulrunner-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/xulrunner@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", product: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", product_id: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/firefox-debuginfo@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "firefox-0:10.0.8-1.el6_3.i686", product: { name: "firefox-0:10.0.8-1.el6_3.i686", product_id: "firefox-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/firefox@10.0.8-1.el6_3?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", }, product_reference: "firefox-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", }, product_reference: "firefox-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", }, product_reference: "firefox-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", }, product_reference: "firefox-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", }, product_reference: "firefox-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", }, product_reference: "firefox-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", }, product_reference: "firefox-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.src as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.i386 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", product_id: "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-Workstation-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", }, product_reference: "firefox-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", }, product_reference: "firefox-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", }, product_reference: "firefox-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", }, product_reference: "firefox-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", }, product_reference: "firefox-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", }, product_reference: "firefox-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", }, product_reference: "firefox-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ia64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.ppc64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.s390x", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", product_id: "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", }, product_reference: "firefox-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", product_id: "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", }, product_reference: "firefox-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", product_id: "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6ComputeNode-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", }, product_reference: "firefox-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", product_id: "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", }, product_reference: "firefox-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", product_id: "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", }, product_reference: "xulrunner-devel-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-optional-6.3.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-1956", discovery_date: "2012-08-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "851912", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 15.0, Thunderbird before 15.0, and SeaMonkey before 2.12 do not prevent use of the Object.defineProperty method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1956", }, { category: "external", summary: "RHBZ#851912", url: "https://bugzilla.redhat.com/show_bug.cgi?id=851912", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1956", url: "https://www.cve.org/CVERecord?id=CVE-2012-1956", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1956", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1956", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html", }, ], release_date: "2012-08-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, ], cve: "CVE-2012-3982", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863614", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3982", }, { category: "external", summary: "RHBZ#863614", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863614", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3982", url: "https://www.cve.org/CVERecord?id=CVE-2012-3982", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3982", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3982", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Johnny Stenback", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3986", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863618", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict calls to DOMWindowUtils (aka nsDOMWindowUtils) methods, which allows remote attackers to bypass intended access restrictions via crafted JavaScript code.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3986", }, { category: "external", summary: "RHBZ#863618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863618", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3986", url: "https://www.cve.org/CVERecord?id=CVE-2012-3986", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3986", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3986", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-77.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-77.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Soroush Dalili", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3988", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863619", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 might allow user-assisted remote attackers to execute arbitrary code via vectors involving use of mozRequestFullScreen to enter full-screen mode, and use of the history.back method for backwards history navigation.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3988", }, { category: "external", summary: "RHBZ#863619", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863619", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3988", url: "https://www.cve.org/CVERecord?id=CVE-2012-3988", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3988", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3988", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "miaubiz", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3990", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863628", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the IME State Manager implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors, related to the nsIContent::GetNameSpaceID function.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3990", }, { category: "external", summary: "RHBZ#863628", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863628", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3990", url: "https://www.cve.org/CVERecord?id=CVE-2012-3990", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3990", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3990", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Alice White", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3991", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863621", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict JSAPI access to the GetProperty function, which allows remote attackers to bypass the Same Origin Policy and possibly have unspecified other impact via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3991", }, { category: "external", summary: "RHBZ#863621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863621", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3991", url: "https://www.cve.org/CVERecord?id=CVE-2012-3991", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3991", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3991", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3992", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863624", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3992", }, { category: "external", summary: "RHBZ#863624", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863624", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3992", url: "https://www.cve.org/CVERecord?id=CVE-2012-3992", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", "moz_bug_r_a4", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3993", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863623", }, ], notes: [ { category: "description", text: "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not properly interact with failures of InstallTrigger methods, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site, related to an \"XrayWrapper pollution\" issue.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3993", }, { category: "external", summary: "RHBZ#863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3993", url: "https://www.cve.org/CVERecord?id=CVE-2012-3993", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3993", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3993", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, ], cve: "CVE-2012-3994", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863622", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to conduct cross-site scripting (XSS) attacks via a binary plugin that uses Object.defineProperty to shadow the top object, and leverages the relationship between top.location and the location property.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: top object and location property accessible by plugins (MFSA 2012-82)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3994", }, { category: "external", summary: "RHBZ#863622", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863622", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3994", url: "https://www.cve.org/CVERecord?id=CVE-2012-3994", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3994", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3994", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: top object and location property accessible by plugins (MFSA 2012-82)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3995", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "The IsCSSWordSpacingSpace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3995", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3995", url: "https://www.cve.org/CVERecord?id=CVE-2012-3995", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3995", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3995", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4179", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsHTMLCSSUtils::CreateCSSPropertyTxn function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4179", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4179", url: "https://www.cve.org/CVERecord?id=CVE-2012-4179", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4179", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4179", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4180", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the nsHTMLEditor::IsPrevCharInNodeWhitespace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4180", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4180", url: "https://www.cve.org/CVERecord?id=CVE-2012-4180", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4180", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4180", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4181", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsSMILAnimationController::DoSample function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4181", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4181", url: "https://www.cve.org/CVERecord?id=CVE-2012-4181", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4181", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4181", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4182", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsTextEditRules::WillInsert function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4182", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4182", url: "https://www.cve.org/CVERecord?id=CVE-2012-4182", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4182", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4182", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4183", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the DOMSVGTests::GetRequiredFeatures function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4183", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4183", url: "https://www.cve.org/CVERecord?id=CVE-2012-4183", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4183", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4183", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", "moz_bug_r_a4", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4184", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863623", }, ], notes: [ { category: "description", text: "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not prevent access to properties of a prototype for a standard class, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4184", }, { category: "external", summary: "RHBZ#863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4184", url: "https://www.cve.org/CVERecord?id=CVE-2012-4184", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4184", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4184", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4185", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Buffer overflow in the nsCharTraits::length function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4185", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4185", url: "https://www.cve.org/CVERecord?id=CVE-2012-4185", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4185", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4185", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4186", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the nsWaveReader::DecodeAudioData function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4186", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4186", url: "https://www.cve.org/CVERecord?id=CVE-2012-4186", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4186", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4186", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4187", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage a certain insPos variable, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and assertion failure) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4187", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4187", url: "https://www.cve.org/CVERecord?id=CVE-2012-4187", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4187", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4187", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4188", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the Convolve3x3 function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4188", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4188", url: "https://www.cve.org/CVERecord?id=CVE-2012-4188", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4188", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4188", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:45:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1350", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Client-Workstation-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Client-Workstation-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:firefox-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:firefox-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.src", "5Server-5.8.Z:xulrunner-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.i386", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ia64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.ppc64", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.s390x", "5Server-5.8.Z:xulrunner-devel-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Client-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Client-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Client-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6ComputeNode-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6ComputeNode-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Server-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:firefox-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:firefox-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.src", "6Workstation-optional-6.3.z:xulrunner-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.i686", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.ppc64", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.s390x", "6Workstation-optional-6.3.z:xulrunner-devel-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, ], }
rhsa-2012:1351
Vulnerability from csaf_redhat
Published
2012-10-09 22:25
Modified
2024-11-22 05:50
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2012-3982,
CVE-2012-3988, CVE-2012-3990, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180,
CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4185, CVE-2012-4186,
CVE-2012-4187, CVE-2012-4188)
Two flaws in Thunderbird could allow malicious content to bypass intended
restrictions, possibly leading to information disclosure, or Thunderbird
executing arbitrary code. Note that the information disclosure issue could
possibly be combined with other flaws to achieve arbitrary code execution.
(CVE-2012-3986, CVE-2012-3991)
Multiple flaws were found in the location object implementation in
Thunderbird. Malicious content could be used to perform cross-site
scripting attacks, script injection, or spoofing attacks. (CVE-2012-1956,
CVE-2012-3992, CVE-2012-3994)
Two flaws were found in the way Chrome Object Wrappers were implemented.
Malicious content could be used to perform cross-site scripting attacks or
cause Thunderbird to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)
Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,
miaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,
moz_bug_r_a4, and Mariusz Mlynski as the original reporters of these
issues.
Note: None of the issues in this advisory can be exploited by a
specially-crafted HTML mail message as JavaScript is disabled by default
for mail messages. They could be exploited another way in Thunderbird, for
example, when viewing the full remote content of an RSS feed.
All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 10.0.8 ESR, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2012-3982,\nCVE-2012-3988, CVE-2012-3990, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180,\nCVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4185, CVE-2012-4186,\nCVE-2012-4187, CVE-2012-4188)\n\nTwo flaws in Thunderbird could allow malicious content to bypass intended\nrestrictions, possibly leading to information disclosure, or Thunderbird\nexecuting arbitrary code. Note that the information disclosure issue could\npossibly be combined with other flaws to achieve arbitrary code execution.\n(CVE-2012-3986, CVE-2012-3991)\n\nMultiple flaws were found in the location object implementation in\nThunderbird. Malicious content could be used to perform cross-site\nscripting attacks, script injection, or spoofing attacks. (CVE-2012-1956,\nCVE-2012-3992, CVE-2012-3994)\n\nTwo flaws were found in the way Chrome Object Wrappers were implemented.\nMalicious content could be used to perform cross-site scripting attacks or\ncause Thunderbird to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,\nmiaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,\nmoz_bug_r_a4, and Mariusz Mlynski as the original reporters of these\nissues.\n\nNote: None of the issues in this advisory can be exploited by a\nspecially-crafted HTML mail message as JavaScript is disabled by default\nfor mail messages. They could be exploited another way in Thunderbird, for\nexample, when viewing the full remote content of an RSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 10.0.8 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:1351", url: "https://access.redhat.com/errata/RHSA-2012:1351", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "851912", url: "https://bugzilla.redhat.com/show_bug.cgi?id=851912", }, { category: "external", summary: "863614", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863614", }, { category: "external", summary: "863618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863618", }, { category: "external", summary: "863619", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863619", }, { category: "external", summary: "863621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863621", }, { category: "external", summary: "863622", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863622", }, { category: "external", summary: "863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "863624", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863624", }, { category: "external", summary: "863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "863628", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863628", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1351.json", }, ], title: "Red Hat Security Advisory: thunderbird security update", tracking: { current_release_date: "2024-11-22T05:50:56+00:00", generator: { date: "2024-11-22T05:50:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:1351", initial_release_date: "2012-10-09T22:25:00+00:00", revision_history: [ { date: "2012-10-09T22:25:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-10-09T22:31:05+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:50:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEL Optional Productivity Applications (v. 5 server)", product: { name: "RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_productivity:5", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", product_id: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:10.0.8-1.el5_8.x86_64", product: { name: "thunderbird-0:10.0.8-1.el5_8.x86_64", product_id: "thunderbird-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.x86_64", product: { name: "thunderbird-0:10.0.8-1.el6_3.x86_64", product_id: "thunderbird-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", product_id: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el6_3?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", product_id: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-0:10.0.8-1.el5_8.i386", product: { name: "thunderbird-0:10.0.8-1.el5_8.i386", product_id: "thunderbird-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el5_8?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "thunderbird-0:10.0.8-1.el5_8.src", product: { name: "thunderbird-0:10.0.8-1.el5_8.src", product_id: "thunderbird-0:10.0.8-1.el5_8.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el5_8?arch=src", }, }, }, { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.src", product: { name: "thunderbird-0:10.0.8-1.el6_3.src", product_id: "thunderbird-0:10.0.8-1.el6_3.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.i686", product: { name: "thunderbird-0:10.0.8-1.el6_3.i686", product_id: "thunderbird-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", product_id: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el6_3?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.s390x", product: { name: "thunderbird-0:10.0.8-1.el6_3.s390x", product_id: "thunderbird-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", product_id: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el6_3?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.ppc64", product: { name: "thunderbird-0:10.0.8-1.el6_3.ppc64", product_id: "thunderbird-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", product_id: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el6_3?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.src as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-1956", discovery_date: "2012-08-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "851912", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 15.0, Thunderbird before 15.0, and SeaMonkey before 2.12 do not prevent use of the Object.defineProperty method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1956", }, { category: "external", summary: "RHBZ#851912", url: "https://bugzilla.redhat.com/show_bug.cgi?id=851912", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1956", url: "https://www.cve.org/CVERecord?id=CVE-2012-1956", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1956", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1956", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html", }, ], release_date: "2012-08-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, ], cve: "CVE-2012-3982", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863614", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3982", }, { category: "external", summary: "RHBZ#863614", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863614", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3982", url: "https://www.cve.org/CVERecord?id=CVE-2012-3982", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3982", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3982", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Johnny Stenback", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3986", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863618", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict calls to DOMWindowUtils (aka nsDOMWindowUtils) methods, which allows remote attackers to bypass intended access restrictions via crafted JavaScript code.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3986", }, { category: "external", summary: "RHBZ#863618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863618", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3986", url: "https://www.cve.org/CVERecord?id=CVE-2012-3986", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3986", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3986", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-77.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-77.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Soroush Dalili", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3988", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863619", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 might allow user-assisted remote attackers to execute arbitrary code via vectors involving use of mozRequestFullScreen to enter full-screen mode, and use of the history.back method for backwards history navigation.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3988", }, { category: "external", summary: "RHBZ#863619", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863619", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3988", url: "https://www.cve.org/CVERecord?id=CVE-2012-3988", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3988", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3988", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "miaubiz", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3990", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863628", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the IME State Manager implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors, related to the nsIContent::GetNameSpaceID function.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3990", }, { category: "external", summary: "RHBZ#863628", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863628", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3990", url: "https://www.cve.org/CVERecord?id=CVE-2012-3990", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3990", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3990", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Alice White", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3991", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863621", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict JSAPI access to the GetProperty function, which allows remote attackers to bypass the Same Origin Policy and possibly have unspecified other impact via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3991", }, { category: "external", summary: "RHBZ#863621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863621", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3991", url: "https://www.cve.org/CVERecord?id=CVE-2012-3991", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3991", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3991", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3992", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863624", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3992", }, { category: "external", summary: "RHBZ#863624", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863624", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3992", url: "https://www.cve.org/CVERecord?id=CVE-2012-3992", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", "moz_bug_r_a4", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3993", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863623", }, ], notes: [ { category: "description", text: "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not properly interact with failures of InstallTrigger methods, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site, related to an \"XrayWrapper pollution\" issue.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3993", }, { category: "external", summary: "RHBZ#863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3993", url: "https://www.cve.org/CVERecord?id=CVE-2012-3993", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3993", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3993", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, ], cve: "CVE-2012-3994", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863622", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to conduct cross-site scripting (XSS) attacks via a binary plugin that uses Object.defineProperty to shadow the top object, and leverages the relationship between top.location and the location property.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: top object and location property accessible by plugins (MFSA 2012-82)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3994", }, { category: "external", summary: "RHBZ#863622", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863622", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3994", url: "https://www.cve.org/CVERecord?id=CVE-2012-3994", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3994", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3994", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: top object and location property accessible by plugins (MFSA 2012-82)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3995", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "The IsCSSWordSpacingSpace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3995", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3995", url: "https://www.cve.org/CVERecord?id=CVE-2012-3995", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3995", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3995", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4179", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsHTMLCSSUtils::CreateCSSPropertyTxn function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4179", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4179", url: "https://www.cve.org/CVERecord?id=CVE-2012-4179", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4179", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4179", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4180", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the nsHTMLEditor::IsPrevCharInNodeWhitespace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4180", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4180", url: "https://www.cve.org/CVERecord?id=CVE-2012-4180", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4180", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4180", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4181", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsSMILAnimationController::DoSample function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4181", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4181", url: "https://www.cve.org/CVERecord?id=CVE-2012-4181", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4181", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4181", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4182", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsTextEditRules::WillInsert function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4182", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4182", url: "https://www.cve.org/CVERecord?id=CVE-2012-4182", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4182", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4182", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4183", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the DOMSVGTests::GetRequiredFeatures function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4183", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4183", url: "https://www.cve.org/CVERecord?id=CVE-2012-4183", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4183", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4183", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", "moz_bug_r_a4", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4184", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863623", }, ], notes: [ { category: "description", text: "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not prevent access to properties of a prototype for a standard class, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4184", }, { category: "external", summary: "RHBZ#863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4184", url: "https://www.cve.org/CVERecord?id=CVE-2012-4184", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4184", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4184", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4185", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Buffer overflow in the nsCharTraits::length function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4185", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4185", url: "https://www.cve.org/CVERecord?id=CVE-2012-4185", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4185", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4185", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4186", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the nsWaveReader::DecodeAudioData function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4186", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4186", url: "https://www.cve.org/CVERecord?id=CVE-2012-4186", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4186", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4186", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4187", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage a certain insPos variable, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and assertion failure) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4187", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4187", url: "https://www.cve.org/CVERecord?id=CVE-2012-4187", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4187", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4187", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4188", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the Convolve3x3 function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4188", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4188", url: "https://www.cve.org/CVERecord?id=CVE-2012-4188", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4188", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4188", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, ], }
rhsa-2012_1351
Vulnerability from csaf_redhat
Published
2012-10-09 22:25
Modified
2024-11-22 05:50
Summary
Red Hat Security Advisory: thunderbird security update
Notes
Topic
An updated thunderbird package that fixes several security issues is now
available for Red Hat Enterprise Linux 5 and 6.
The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Mozilla Thunderbird is a standalone mail and newsgroup client.
Several flaws were found in the processing of malformed content. Malicious
content could cause Thunderbird to crash or, potentially, execute arbitrary
code with the privileges of the user running Thunderbird. (CVE-2012-3982,
CVE-2012-3988, CVE-2012-3990, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180,
CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4185, CVE-2012-4186,
CVE-2012-4187, CVE-2012-4188)
Two flaws in Thunderbird could allow malicious content to bypass intended
restrictions, possibly leading to information disclosure, or Thunderbird
executing arbitrary code. Note that the information disclosure issue could
possibly be combined with other flaws to achieve arbitrary code execution.
(CVE-2012-3986, CVE-2012-3991)
Multiple flaws were found in the location object implementation in
Thunderbird. Malicious content could be used to perform cross-site
scripting attacks, script injection, or spoofing attacks. (CVE-2012-1956,
CVE-2012-3992, CVE-2012-3994)
Two flaws were found in the way Chrome Object Wrappers were implemented.
Malicious content could be used to perform cross-site scripting attacks or
cause Thunderbird to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)
Red Hat would like to thank the Mozilla project for reporting these issues.
Upstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,
miaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,
moz_bug_r_a4, and Mariusz Mlynski as the original reporters of these
issues.
Note: None of the issues in this advisory can be exploited by a
specially-crafted HTML mail message as JavaScript is disabled by default
for mail messages. They could be exploited another way in Thunderbird, for
example, when viewing the full remote content of an RSS feed.
All Thunderbird users should upgrade to this updated package, which
contains Thunderbird version 10.0.8 ESR, which corrects these issues. After
installing the update, Thunderbird must be restarted for the changes to
take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An updated thunderbird package that fixes several security issues is now\navailable for Red Hat Enterprise Linux 5 and 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", title: "Topic", }, { category: "general", text: "Mozilla Thunderbird is a standalone mail and newsgroup client.\n\nSeveral flaws were found in the processing of malformed content. Malicious\ncontent could cause Thunderbird to crash or, potentially, execute arbitrary\ncode with the privileges of the user running Thunderbird. (CVE-2012-3982,\nCVE-2012-3988, CVE-2012-3990, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180,\nCVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4185, CVE-2012-4186,\nCVE-2012-4187, CVE-2012-4188)\n\nTwo flaws in Thunderbird could allow malicious content to bypass intended\nrestrictions, possibly leading to information disclosure, or Thunderbird\nexecuting arbitrary code. Note that the information disclosure issue could\npossibly be combined with other flaws to achieve arbitrary code execution.\n(CVE-2012-3986, CVE-2012-3991)\n\nMultiple flaws were found in the location object implementation in\nThunderbird. Malicious content could be used to perform cross-site\nscripting attacks, script injection, or spoofing attacks. (CVE-2012-1956,\nCVE-2012-3992, CVE-2012-3994)\n\nTwo flaws were found in the way Chrome Object Wrappers were implemented.\nMalicious content could be used to perform cross-site scripting attacks or\ncause Thunderbird to execute arbitrary code. (CVE-2012-3993, CVE-2012-4184)\n\nRed Hat would like to thank the Mozilla project for reporting these issues.\nUpstream acknowledges Christian Holler, Jesse Ruderman, Soroush Dalili,\nmiaubiz, Abhishek Arya, Atte Kettunen, Johnny Stenback, Alice White,\nmoz_bug_r_a4, and Mariusz Mlynski as the original reporters of these\nissues.\n\nNote: None of the issues in this advisory can be exploited by a\nspecially-crafted HTML mail message as JavaScript is disabled by default\nfor mail messages. They could be exploited another way in Thunderbird, for\nexample, when viewing the full remote content of an RSS feed.\n\nAll Thunderbird users should upgrade to this updated package, which\ncontains Thunderbird version 10.0.8 ESR, which corrects these issues. After\ninstalling the update, Thunderbird must be restarted for the changes to\ntake effect.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2012:1351", url: "https://access.redhat.com/errata/RHSA-2012:1351", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "851912", url: "https://bugzilla.redhat.com/show_bug.cgi?id=851912", }, { category: "external", summary: "863614", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863614", }, { category: "external", summary: "863618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863618", }, { category: "external", summary: "863619", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863619", }, { category: "external", summary: "863621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863621", }, { category: "external", summary: "863622", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863622", }, { category: "external", summary: "863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "863624", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863624", }, { category: "external", summary: "863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "863628", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863628", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1351.json", }, ], title: "Red Hat Security Advisory: thunderbird security update", tracking: { current_release_date: "2024-11-22T05:50:56+00:00", generator: { date: "2024-11-22T05:50:56+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2012:1351", initial_release_date: "2012-10-09T22:25:00+00:00", revision_history: [ { date: "2012-10-09T22:25:00+00:00", number: "1", summary: "Initial version", }, { date: "2012-10-09T22:31:05+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T05:50:56+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "RHEL Optional Productivity Applications (v. 5 server)", product: { name: "RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_productivity:5", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product: { name: "Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:5::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Desktop (v. 6)", product: { name: "Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 6)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 6)", product: { name: "Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:6::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", product_id: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:10.0.8-1.el5_8.x86_64", product: { name: "thunderbird-0:10.0.8-1.el5_8.x86_64", product_id: "thunderbird-0:10.0.8-1.el5_8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el5_8?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.x86_64", product: { name: "thunderbird-0:10.0.8-1.el6_3.x86_64", product_id: "thunderbird-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=x86_64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", product_id: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el6_3?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", product_id: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el5_8?arch=i386", }, }, }, { category: "product_version", name: "thunderbird-0:10.0.8-1.el5_8.i386", product: { name: "thunderbird-0:10.0.8-1.el5_8.i386", product_id: "thunderbird-0:10.0.8-1.el5_8.i386", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el5_8?arch=i386", }, }, }, ], category: "architecture", name: "i386", }, { branches: [ { category: "product_version", name: "thunderbird-0:10.0.8-1.el5_8.src", product: { name: "thunderbird-0:10.0.8-1.el5_8.src", product_id: "thunderbird-0:10.0.8-1.el5_8.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el5_8?arch=src", }, }, }, { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.src", product: { name: "thunderbird-0:10.0.8-1.el6_3.src", product_id: "thunderbird-0:10.0.8-1.el6_3.src", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.i686", product: { name: "thunderbird-0:10.0.8-1.el6_3.i686", product_id: "thunderbird-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=i686", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", product_id: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el6_3?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.s390x", product: { name: "thunderbird-0:10.0.8-1.el6_3.s390x", product_id: "thunderbird-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=s390x", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", product_id: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el6_3?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "thunderbird-0:10.0.8-1.el6_3.ppc64", product: { name: "thunderbird-0:10.0.8-1.el6_3.ppc64", product_id: "thunderbird-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird@10.0.8-1.el6_3?arch=ppc64", }, }, }, { category: "product_version", name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", product: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", product_id: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/thunderbird-debuginfo@10.0.8-1.el6_3?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", product_id: "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Client-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.src as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.src", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386 as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64 as a component of RHEL Optional Productivity Applications (v. 5 server)", product_id: "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", relates_to_product_reference: "5Server-DPAS-5.8.Z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", product_id: "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Client-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", product_id: "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Server-optional-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.src", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", relates_to_product_reference: "6Workstation-6.3.z", }, { category: "default_component_of", full_product_name: { name: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", product_id: "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", }, product_reference: "thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", relates_to_product_reference: "6Workstation-6.3.z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-1956", discovery_date: "2012-08-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "851912", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 15.0, Thunderbird before 15.0, and SeaMonkey before 2.12 do not prevent use of the Object.defineProperty method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-1956", }, { category: "external", summary: "RHBZ#851912", url: "https://bugzilla.redhat.com/show_bug.cgi?id=851912", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-1956", url: "https://www.cve.org/CVERecord?id=CVE-2012-1956", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-1956", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-1956", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-59.html", }, ], release_date: "2012-08-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Location object can be shadowed using Object.defineProperty (MFSA 2012-59)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, ], cve: "CVE-2012-3982", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863614", }, ], notes: [ { category: "description", text: "Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3982", }, { category: "external", summary: "RHBZ#863614", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863614", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3982", url: "https://www.cve.org/CVERecord?id=CVE-2012-3982", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3982", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3982", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-74.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Miscellaneous memory safety hazards (rv:10.0.8) (MFSA 2012-74)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Johnny Stenback", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3986", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863618", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict calls to DOMWindowUtils (aka nsDOMWindowUtils) methods, which allows remote attackers to bypass intended access restrictions via crafted JavaScript code.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3986", }, { category: "external", summary: "RHBZ#863618", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863618", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3986", url: "https://www.cve.org/CVERecord?id=CVE-2012-3986", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3986", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3986", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-77.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-77.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "PARTIAL", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:P/I:N/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Some DOMWindowUtils methods bypass security checks (MFSA 2012-77)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Soroush Dalili", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3988", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863619", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 might allow user-assisted remote attackers to execute arbitrary code via vectors involving use of mozRequestFullScreen to enter full-screen mode, and use of the history.back method for backwards history navigation.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3988", }, { category: "external", summary: "RHBZ#863619", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863619", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3988", url: "https://www.cve.org/CVERecord?id=CVE-2012-3988", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3988", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3988", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-79.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: DOS and crash with full screen and history navigation (MFSA 2012-79)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "miaubiz", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3990", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863628", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the IME State Manager implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors, related to the nsIContent::GetNameSpaceID function.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3990", }, { category: "external", summary: "RHBZ#863628", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863628", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3990", url: "https://www.cve.org/CVERecord?id=CVE-2012-3990", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3990", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3990", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-87.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free in the IME State Manager (MFSA 2012-87)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Alice White", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3991", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863621", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly restrict JSAPI access to the GetProperty function, which allows remote attackers to bypass the Same Origin Policy and possibly have unspecified other impact via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3991", }, { category: "external", summary: "RHBZ#863621", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863621", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3991", url: "https://www.cve.org/CVERecord?id=CVE-2012-3991", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3991", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3991", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-81.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: GetProperty function can bypass security checks (MFSA 2012-81)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3992", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863624", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3992", }, { category: "external", summary: "RHBZ#863624", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863624", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3992", url: "https://www.cve.org/CVERecord?id=CVE-2012-3992", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Spoofing and script injection through location.hash (MFSA 2012-84)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", "moz_bug_r_a4", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3993", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863623", }, ], notes: [ { category: "description", text: "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not properly interact with failures of InstallTrigger methods, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site, related to an \"XrayWrapper pollution\" issue.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3993", }, { category: "external", summary: "RHBZ#863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3993", url: "https://www.cve.org/CVERecord?id=CVE-2012-3993", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3993", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3993", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, ], cve: "CVE-2012-3994", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863622", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allow remote attackers to conduct cross-site scripting (XSS) attacks via a binary plugin that uses Object.defineProperty to shadow the top object, and leverages the relationship between top.location and the location property.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: top object and location property accessible by plugins (MFSA 2012-82)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3994", }, { category: "external", summary: "RHBZ#863622", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863622", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3994", url: "https://www.cve.org/CVERecord?id=CVE-2012-3994", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3994", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3994", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-82.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: top object and location property accessible by plugins (MFSA 2012-82)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-3995", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "The IsCSSWordSpacingSpace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-3995", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-3995", url: "https://www.cve.org/CVERecord?id=CVE-2012-3995", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-3995", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3995", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4179", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsHTMLCSSUtils::CreateCSSPropertyTxn function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4179", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4179", url: "https://www.cve.org/CVERecord?id=CVE-2012-4179", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4179", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4179", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4180", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the nsHTMLEditor::IsPrevCharInNodeWhitespace function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4180", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4180", url: "https://www.cve.org/CVERecord?id=CVE-2012-4180", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4180", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4180", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4181", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsSMILAnimationController::DoSample function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4181", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4181", url: "https://www.cve.org/CVERecord?id=CVE-2012-4181", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4181", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4181", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4182", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the nsTextEditRules::WillInsert function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4182", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4182", url: "https://www.cve.org/CVERecord?id=CVE-2012-4182", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4182", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4182", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Abhishek Arya", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4183", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863625", }, ], notes: [ { category: "description", text: "Use-after-free vulnerability in the DOMSVGTests::GetRequiredFeatures function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4183", }, { category: "external", summary: "RHBZ#863625", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863625", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4183", url: "https://www.cve.org/CVERecord?id=CVE-2012-4183", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4183", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4183", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-85.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Use-after-free, buffer overflow, and out of bounds read issues found using Address Sanitizer (MFSA 2012-85)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Mariusz Mlynski", "moz_bug_r_a4", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4184", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863623", }, ], notes: [ { category: "description", text: "The Chrome Object Wrapper (COW) implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 does not prevent access to properties of a prototype for a standard class, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted web site.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4184", }, { category: "external", summary: "RHBZ#863623", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863623", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4184", url: "https://www.cve.org/CVERecord?id=CVE-2012-4184", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4184", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4184", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Mozilla: Chrome Object Wrapper (COW) does not disallow acces to privileged functions or properties (MFSA 2012-83)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4185", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Buffer overflow in the nsCharTraits::length function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4185", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4185", url: "https://www.cve.org/CVERecord?id=CVE-2012-4185", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4185", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4185", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4186", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the nsWaveReader::DecodeAudioData function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4186", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4186", url: "https://www.cve.org/CVERecord?id=CVE-2012-4186", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4186", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4186", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4187", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage a certain insPos variable, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and assertion failure) via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4187", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4187", url: "https://www.cve.org/CVERecord?id=CVE-2012-4187", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4187", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4187", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, { acknowledgments: [ { names: [ "Mozilla project", ], }, { names: [ "Atte Kettunen", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2012-4188", discovery_date: "2012-10-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "863626", }, ], notes: [ { category: "description", text: "Heap-based buffer overflow in the Convolve3x3 function in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors.", title: "Vulnerability description", }, { category: "summary", text: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2012-4188", }, { category: "external", summary: "RHBZ#863626", url: "https://bugzilla.redhat.com/show_bug.cgi?id=863626", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2012-4188", url: "https://www.cve.org/CVERecord?id=CVE-2012-4188", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2012-4188", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-4188", }, { category: "external", summary: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-86.html", }, ], release_date: "2012-10-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2012-10-09T22:25:00+00:00", details: "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", product_ids: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2012:1351", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Client-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Client-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.src", "5Server-DPAS-5.8.Z:thunderbird-0:10.0.8-1.el5_8.x86_64", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.i386", "5Server-DPAS-5.8.Z:thunderbird-debuginfo-0:10.0.8-1.el5_8.x86_64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Client-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Client-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Server-optional-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Server-optional-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.src", "6Workstation-6.3.z:thunderbird-0:10.0.8-1.el6_3.x86_64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.i686", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.ppc64", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.s390x", "6Workstation-6.3.z:thunderbird-debuginfo-0:10.0.8-1.el6_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "Mozilla: Heap memory corruption issues found using Address Sanitizer (MFSA 2012-86)", }, ], }
fkie_cve-2012-3992
Vulnerability from fkie_nvd
Published
2012-10-10 17:55
Modified
2024-11-21 01:41
Severity ?
Summary
Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mozilla | firefox | * | |
mozilla | thunderbird_esr | * | |
mozilla | firefox | * | |
mozilla | thunderbird | * | |
mozilla | seamonkey | * | |
canonical | ubuntu_linux | 10.04 | |
canonical | ubuntu_linux | 11.04 | |
canonical | ubuntu_linux | 11.10 | |
canonical | ubuntu_linux | 12.04 | |
redhat | enterprise_linux_desktop | 5.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_eus | 6.3 | |
redhat | enterprise_linux_server | 5.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_workstation | 5.0 | |
redhat | enterprise_linux_workstation | 6.0 | |
suse | linux_enterprise_desktop | 10 | |
suse | linux_enterprise_desktop | 11 | |
suse | linux_enterprise_sdk | 10 | |
suse | linux_enterprise_server | 10 | |
suse | linux_enterprise_server | 11 | |
suse | linux_enterprise_server | 11 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", matchCriteriaId: "ED7476CA-93F4-43FE-93F4-B7F385A1D4F0", versionEndExcluding: "10.0.8", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*", matchCriteriaId: "8E0CFD74-DF80-41C7-880B-3024CCCE65AB", versionEndExcluding: "10.0.8", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", matchCriteriaId: "98C70070-253F-4D0B-8717-85E7FA089D20", versionEndExcluding: "16.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", matchCriteriaId: "8064CC14-2AA6-4631-946B-0915E7204835", versionEndExcluding: "16.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", matchCriteriaId: "751D51E0-7240-4385-BB86-5F0619B79491", versionEndExcluding: "2.13", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", matchCriteriaId: "01EDA41C-6B2E-49AF-B503-EB3882265C11", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", matchCriteriaId: "EF49D26F-142E-468B-87C1-BABEA445255C", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", matchCriteriaId: "E4174F4F-149E-41A6-BBCC-D01114C05F38", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", matchCriteriaId: "8D305F7A-D159-4716-AB26-5E38BB5CD991", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", matchCriteriaId: "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", matchCriteriaId: "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*", matchCriteriaId: "8382A145-CDD9-437E-9DE7-A349956778B3", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", matchCriteriaId: "54D669D4-6D7E-449D-80C1-28FA44F06FFE", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", matchCriteriaId: "9BBCD86A-E6C7-4444-9D74-F861084090F0", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", matchCriteriaId: "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", matchCriteriaId: "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*", matchCriteriaId: "F0545634-EC4A-48E8-AB3D-49802FB11758", vulnerable: true, }, { criteria: "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", matchCriteriaId: "3ED68ADD-BBDA-4485-BC76-58F011D72311", vulnerable: true, }, { criteria: "cpe:2.3:o:suse:linux_enterprise_sdk:10:sp4:*:*:*:*:*:*", matchCriteriaId: "2E94E678-E4D7-4056-9E9B-A4261A07F569", vulnerable: true, }, { criteria: "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*", matchCriteriaId: "A53FF936-C785-4CEF-BAD0-3C3EB90EE466", vulnerable: true, }, { criteria: "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*", matchCriteriaId: "8B072472-B463-4647-885D-E40B0115C810", vulnerable: true, }, { criteria: "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", matchCriteriaId: "2470C6E8-2024-4CF5-9982-CFF50E88EAE9", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", }, { lang: "es", value: "Mozilla Firefox v16.0, Firefox ESR v10.x antes de v10.0.8, Thunderbird antes de v16.0, Thunderbird ESR v10.x antes de v10.0.8, y SeaMonkey antes de v2.13, no gestiona adecuadamente los datos del historico, lo que permite a atacantes remotos llevar a cabo ataques de ejecución de secuencias de comandos en sitios cruzados (XSS) u obtener información sensible de contenidos POST a través de vectores que implican una operación de escritura location.hash y el historial de navegación que activa la carga de una URL en el objeto de la historia.", }, ], id: "CVE-2012-3992", lastModified: "2024-11-21T01:41:59.277", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "NONE", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:N/I:P/A:N", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], }, published: "2012-10-10T17:55:02.003", references: [ { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2012-1351.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50856", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50892", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50904", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50935", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50936", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50984", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/55318", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163", }, { source: "cve@mitre.org", tags: [ "Vendor Advisory", ], url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/56128", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://www.ubuntu.com/usn/USN-1611-1", }, { source: "cve@mitre.org", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "https://bugzilla.mozilla.org/show_bug.cgi?id=775009", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2012-1351.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50856", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50892", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50904", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50935", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50936", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/50984", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://secunia.com/advisories/55318", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/56128", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://www.ubuntu.com/usn/USN-1611-1", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "https://bugzilla.mozilla.org/show_bug.cgi?id=775009", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-79", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
ghsa-6x5v-cwgm-x5w9
Vulnerability from github
Published
2022-05-13 01:24
Modified
2022-05-13 01:24
Details
Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.
{ affected: [], aliases: [ "CVE-2012-3992", ], database_specific: { cwe_ids: [ "CWE-79", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2012-10-10T17:55:00Z", severity: "MODERATE", }, details: "Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 do not properly manage history data, which allows remote attackers to conduct cross-site scripting (XSS) attacks or obtain sensitive POST content via vectors involving a location.hash write operation and history navigation that triggers the loading of a URL into the history object.", id: "GHSA-6x5v-cwgm-x5w9", modified: "2022-05-13T01:24:12Z", published: "2022-05-13T01:24:12Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2012-3992", }, { type: "WEB", url: "https://bugzilla.mozilla.org/show_bug.cgi?id=775009", }, { type: "WEB", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16987", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2012-1351.html", }, { type: "WEB", url: "http://secunia.com/advisories/50856", }, { type: "WEB", url: "http://secunia.com/advisories/50892", }, { type: "WEB", url: "http://secunia.com/advisories/50904", }, { type: "WEB", url: "http://secunia.com/advisories/50935", }, { type: "WEB", url: "http://secunia.com/advisories/50936", }, { type: "WEB", url: "http://secunia.com/advisories/50984", }, { type: "WEB", url: "http://secunia.com/advisories/55318", }, { type: "WEB", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163", }, { type: "WEB", url: "http://www.mozilla.org/security/announce/2012/mfsa2012-84.html", }, { type: "WEB", url: "http://www.securityfocus.com/bid/56128", }, { type: "WEB", url: "http://www.ubuntu.com/usn/USN-1611-1", }, ], schema_version: "1.4.0", severity: [], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.